Analysis
-
max time kernel
124s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20231023-en -
resource tags
arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system -
submitted
28-10-2023 21:00
Static task
static1
General
-
Target
7769529d3fcd7549815d5f61eff6c22d344c1e4eb5298109bea5b770c16b811c.exe
-
Size
7.2MB
-
MD5
8ba860e2d327960b7599e28db0832039
-
SHA1
7d9a298f9a6f097f8cf73c2885401c9b084c7a18
-
SHA256
7769529d3fcd7549815d5f61eff6c22d344c1e4eb5298109bea5b770c16b811c
-
SHA512
e74a6903fb60bb1b8a946dfb60fd9a545654aab8b38a747db556e5aa2da0a213532fc813d13b2474843828c7c0a8060f92dcb5466070092242aed1eeb6d1166b
-
SSDEEP
196608:91OErBiKUw4uRQSxqO+kepejqGPFfrBr+S5V8nQ5FF+K66:3OmBiFwXCSM1MjvPFfVr+S5q4yI
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 34 2796 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2184424523-918736138-622003966-1000\Control Panel\International\Geo\Nation QDtatUG.exe -
Executes dropped EXE 4 IoCs
pid Process 3648 Install.exe 3576 Install.exe 3492 eJetkqZ.exe 1020 QDtatUG.exe -
Loads dropped DLL 1 IoCs
pid Process 2796 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json QDtatUG.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json QDtatUG.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini QDtatUG.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F QDtatUG.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol QDtatUG.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini eJetkqZ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_E83F1CC07F729E027C8598AD1DA25FD6 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_90E6705D31DA2761A44BA5F5F40B2AEC QDtatUG.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content QDtatUG.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_E83F1CC07F729E027C8598AD1DA25FD6 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_90E6705D31DA2761A44BA5F5F40B2AEC QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_B67A81AFAE089B928194572649A22563 QDtatUG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_B67A81AFAE089B928194572649A22563 QDtatUG.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol eJetkqZ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat QDtatUG.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\iiHXcviUU\DZdmHE.dll QDtatUG.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi QDtatUG.exe File created C:\Program Files (x86)\PKGZUDimdbrU2\gYPInHC.xml QDtatUG.exe File created C:\Program Files (x86)\UcxffrdvJHmmSpnSuqR\PqdHAjj.xml QDtatUG.exe File created C:\Program Files (x86)\JIEmgPxMErUn\fteRngk.dll QDtatUG.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak QDtatUG.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak QDtatUG.exe File created C:\Program Files (x86)\PKGZUDimdbrU2\NDZZTdwmrHfEH.dll QDtatUG.exe File created C:\Program Files (x86)\uhJuiGkseCyjC\lDCHXXM.xml QDtatUG.exe File created C:\Program Files (x86)\uhJuiGkseCyjC\xhLyRXi.dll QDtatUG.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi QDtatUG.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja QDtatUG.exe File created C:\Program Files (x86)\iiHXcviUU\gTIFLaj.xml QDtatUG.exe File created C:\Program Files (x86)\UcxffrdvJHmmSpnSuqR\iUUQuCf.dll QDtatUG.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\AZVRYzHtDoOCVcr.job schtasks.exe File created C:\Windows\Tasks\JUGPiFSYIxYzMDskM.job schtasks.exe File created C:\Windows\Tasks\bsxbnVOyALBYOoKnMh.job schtasks.exe File created C:\Windows\Tasks\iMpnDTjHkPmkWbaph.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1884 schtasks.exe 2172 schtasks.exe 4752 schtasks.exe 3544 schtasks.exe 4320 schtasks.exe 2112 schtasks.exe 3960 schtasks.exe 3228 schtasks.exe 5088 schtasks.exe 1100 schtasks.exe 672 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket QDtatUG.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{ee705b7c-0000-0000-0000-d01200000000}\NukeOnDelete = "0" QDtatUG.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" QDtatUG.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix QDtatUG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1608 powershell.EXE 1608 powershell.EXE 1608 powershell.EXE 4064 powershell.exe 4064 powershell.exe 4064 powershell.exe 4576 powershell.exe 4576 powershell.exe 4576 powershell.exe 1872 powershell.EXE 1872 powershell.EXE 1872 powershell.EXE 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe 1020 QDtatUG.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1608 powershell.EXE Token: SeDebugPrivilege 4064 powershell.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 1872 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4332 wrote to memory of 3648 4332 7769529d3fcd7549815d5f61eff6c22d344c1e4eb5298109bea5b770c16b811c.exe 71 PID 4332 wrote to memory of 3648 4332 7769529d3fcd7549815d5f61eff6c22d344c1e4eb5298109bea5b770c16b811c.exe 71 PID 4332 wrote to memory of 3648 4332 7769529d3fcd7549815d5f61eff6c22d344c1e4eb5298109bea5b770c16b811c.exe 71 PID 3648 wrote to memory of 3576 3648 Install.exe 72 PID 3648 wrote to memory of 3576 3648 Install.exe 72 PID 3648 wrote to memory of 3576 3648 Install.exe 72 PID 3576 wrote to memory of 4420 3576 Install.exe 74 PID 3576 wrote to memory of 4420 3576 Install.exe 74 PID 3576 wrote to memory of 4420 3576 Install.exe 74 PID 3576 wrote to memory of 1368 3576 Install.exe 76 PID 3576 wrote to memory of 1368 3576 Install.exe 76 PID 3576 wrote to memory of 1368 3576 Install.exe 76 PID 4420 wrote to memory of 3864 4420 forfiles.exe 78 PID 4420 wrote to memory of 3864 4420 forfiles.exe 78 PID 4420 wrote to memory of 3864 4420 forfiles.exe 78 PID 1368 wrote to memory of 3676 1368 forfiles.exe 79 PID 1368 wrote to memory of 3676 1368 forfiles.exe 79 PID 1368 wrote to memory of 3676 1368 forfiles.exe 79 PID 3676 wrote to memory of 1432 3676 cmd.exe 80 PID 3676 wrote to memory of 1432 3676 cmd.exe 80 PID 3676 wrote to memory of 1432 3676 cmd.exe 80 PID 3864 wrote to memory of 4972 3864 cmd.exe 81 PID 3864 wrote to memory of 4972 3864 cmd.exe 81 PID 3864 wrote to memory of 4972 3864 cmd.exe 81 PID 3864 wrote to memory of 4916 3864 cmd.exe 82 PID 3864 wrote to memory of 4916 3864 cmd.exe 82 PID 3864 wrote to memory of 4916 3864 cmd.exe 82 PID 3676 wrote to memory of 3248 3676 cmd.exe 83 PID 3676 wrote to memory of 3248 3676 cmd.exe 83 PID 3676 wrote to memory of 3248 3676 cmd.exe 83 PID 3576 wrote to memory of 3228 3576 Install.exe 84 PID 3576 wrote to memory of 3228 3576 Install.exe 84 PID 3576 wrote to memory of 3228 3576 Install.exe 84 PID 3576 wrote to memory of 4748 3576 Install.exe 86 PID 3576 wrote to memory of 4748 3576 Install.exe 86 PID 3576 wrote to memory of 4748 3576 Install.exe 86 PID 1608 wrote to memory of 4464 1608 powershell.EXE 90 PID 1608 wrote to memory of 4464 1608 powershell.EXE 90 PID 3576 wrote to memory of 4956 3576 Install.exe 95 PID 3576 wrote to memory of 4956 3576 Install.exe 95 PID 3576 wrote to memory of 4956 3576 Install.exe 95 PID 3576 wrote to memory of 3544 3576 Install.exe 97 PID 3576 wrote to memory of 3544 3576 Install.exe 97 PID 3576 wrote to memory of 3544 3576 Install.exe 97 PID 3492 wrote to memory of 4064 3492 eJetkqZ.exe 100 PID 3492 wrote to memory of 4064 3492 eJetkqZ.exe 100 PID 3492 wrote to memory of 4064 3492 eJetkqZ.exe 100 PID 4064 wrote to memory of 4084 4064 powershell.exe 102 PID 4064 wrote to memory of 4084 4064 powershell.exe 102 PID 4064 wrote to memory of 4084 4064 powershell.exe 102 PID 4084 wrote to memory of 4376 4084 cmd.exe 103 PID 4084 wrote to memory of 4376 4084 cmd.exe 103 PID 4084 wrote to memory of 4376 4084 cmd.exe 103 PID 4064 wrote to memory of 3724 4064 powershell.exe 104 PID 4064 wrote to memory of 3724 4064 powershell.exe 104 PID 4064 wrote to memory of 3724 4064 powershell.exe 104 PID 4064 wrote to memory of 4176 4064 powershell.exe 108 PID 4064 wrote to memory of 4176 4064 powershell.exe 108 PID 4064 wrote to memory of 4176 4064 powershell.exe 108 PID 4064 wrote to memory of 4168 4064 powershell.exe 105 PID 4064 wrote to memory of 4168 4064 powershell.exe 105 PID 4064 wrote to memory of 4168 4064 powershell.exe 105 PID 4064 wrote to memory of 3916 4064 powershell.exe 106 PID 4064 wrote to memory of 3916 4064 powershell.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\7769529d3fcd7549815d5f61eff6c22d344c1e4eb5298109bea5b770c16b811c.exe"C:\Users\Admin\AppData\Local\Temp\7769529d3fcd7549815d5f61eff6c22d344c1e4eb5298109bea5b770c16b811c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\7zSE167.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\7zSE5CC.tmp\Install.exe.\Install.exe /FAdidrTu "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4972
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4916
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1432
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3248
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gfDikXgTx" /SC once /ST 09:28:25 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:3228
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gfDikXgTx"4⤵PID:4748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gfDikXgTx"4⤵PID:4956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bsxbnVOyALBYOoKnMh" /SC once /ST 21:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\qFlLvwsJSrNNJIEdB\VntZkdGCrMlsdQW\eJetkqZ.exe\" pg /wZsite_idkIc 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3544
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4464
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2180
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2216
-
C:\Users\Admin\AppData\Local\Temp\qFlLvwsJSrNNJIEdB\VntZkdGCrMlsdQW\eJetkqZ.exeC:\Users\Admin\AppData\Local\Temp\qFlLvwsJSrNNJIEdB\VntZkdGCrMlsdQW\eJetkqZ.exe pg /wZsite_idkIc 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4376
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:3724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4168
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:4260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:4248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:2324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:5084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:2108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:3860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:1252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3124
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JIEmgPxMErUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JIEmgPxMErUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PKGZUDimdbrU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PKGZUDimdbrU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UcxffrdvJHmmSpnSuqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UcxffrdvJHmmSpnSuqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iiHXcviUU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iiHXcviUU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uhJuiGkseCyjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uhJuiGkseCyjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\EfJogfUadkfyLbVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\EfJogfUadkfyLbVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qFlLvwsJSrNNJIEdB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qFlLvwsJSrNNJIEdB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EynLfSPbPXTmonnj\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EynLfSPbPXTmonnj\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JIEmgPxMErUn" /t REG_DWORD /d 0 /reg:323⤵PID:1528
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JIEmgPxMErUn" /t REG_DWORD /d 0 /reg:324⤵PID:3580
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JIEmgPxMErUn" /t REG_DWORD /d 0 /reg:643⤵PID:220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PKGZUDimdbrU2" /t REG_DWORD /d 0 /reg:323⤵PID:192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PKGZUDimdbrU2" /t REG_DWORD /d 0 /reg:643⤵PID:3220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UcxffrdvJHmmSpnSuqR" /t REG_DWORD /d 0 /reg:323⤵PID:4236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UcxffrdvJHmmSpnSuqR" /t REG_DWORD /d 0 /reg:643⤵PID:3712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iiHXcviUU" /t REG_DWORD /d 0 /reg:323⤵PID:536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iiHXcviUU" /t REG_DWORD /d 0 /reg:643⤵PID:604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uhJuiGkseCyjC" /t REG_DWORD /d 0 /reg:643⤵PID:3432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uhJuiGkseCyjC" /t REG_DWORD /d 0 /reg:323⤵PID:388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\EfJogfUadkfyLbVB /t REG_DWORD /d 0 /reg:323⤵PID:4468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\EfJogfUadkfyLbVB /t REG_DWORD /d 0 /reg:643⤵PID:4196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qFlLvwsJSrNNJIEdB /t REG_DWORD /d 0 /reg:323⤵PID:1388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EynLfSPbPXTmonnj /t REG_DWORD /d 0 /reg:323⤵PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qFlLvwsJSrNNJIEdB /t REG_DWORD /d 0 /reg:643⤵PID:5028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EynLfSPbPXTmonnj /t REG_DWORD /d 0 /reg:643⤵PID:316
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gZTkYjeLj" /SC once /ST 04:59:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:5088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gZTkYjeLj"2⤵PID:4400
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gZTkYjeLj"2⤵PID:4484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "iMpnDTjHkPmkWbaph" /SC once /ST 13:41:20 /RU "SYSTEM" /TR "\"C:\Windows\Temp\EynLfSPbPXTmonnj\JmakBiCxZvWpeUN\QDtatUG.exe\" qE /zesite_idSHo 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4320
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "iMpnDTjHkPmkWbaph"2⤵PID:4260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4632
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:3268
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:924
-
C:\Windows\Temp\EynLfSPbPXTmonnj\JmakBiCxZvWpeUN\QDtatUG.exeC:\Windows\Temp\EynLfSPbPXTmonnj\JmakBiCxZvWpeUN\QDtatUG.exe qE /zesite_idSHo 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1020 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bsxbnVOyALBYOoKnMh"2⤵PID:1792
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:2828
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4264
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2100
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\iiHXcviUU\DZdmHE.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "AZVRYzHtDoOCVcr" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AZVRYzHtDoOCVcr2" /F /xml "C:\Program Files (x86)\iiHXcviUU\gTIFLaj.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "AZVRYzHtDoOCVcr"2⤵PID:4244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "AZVRYzHtDoOCVcr"2⤵PID:2508
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WrdOxotJrFBMPw" /F /xml "C:\Program Files (x86)\PKGZUDimdbrU2\gYPInHC.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rXXCFLNbyzXMY2" /F /xml "C:\ProgramData\EfJogfUadkfyLbVB\OOQQRgA.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2172
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "apVIElKyuTLflQujR2" /F /xml "C:\Program Files (x86)\UcxffrdvJHmmSpnSuqR\PqdHAjj.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4752
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "knzcocXXgFbLDrkPVsA2" /F /xml "C:\Program Files (x86)\uhJuiGkseCyjC\lDCHXXM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1100
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JUGPiFSYIxYzMDskM" /SC once /ST 12:53:22 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\EynLfSPbPXTmonnj\bCMKAbHn\uNtAZsQ.dll\",#1 /Vfsite_idmrF 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:672
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "JUGPiFSYIxYzMDskM"2⤵PID:1856
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:164
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:4836
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4140
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "iMpnDTjHkPmkWbaph"2⤵PID:4064
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\EynLfSPbPXTmonnj\bCMKAbHn\uNtAZsQ.dll",#1 /Vfsite_idmrF 3851181⤵PID:3556
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\EynLfSPbPXTmonnj\bCMKAbHn\uNtAZsQ.dll",#1 /Vfsite_idmrF 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2796 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "JUGPiFSYIxYzMDskM"3⤵PID:4232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD557e55548375c6d5c3f568a9e9db9ee04
SHA1cbfbb85258848f90b9f493c3724ed892de86f883
SHA256ef1d02d0aa49edf2a569d0597a50389d815e62b789d17e061e8776de7670ea8d
SHA5125664c39f265cadca4e06dc07f97cbf790dfdd5c316d327b7da7c6878525b8ba0b1a53d85ff15fc22a175154eed0e50ac5997b85be798bda526798b9a0efa300a
-
Filesize
2KB
MD578c3056873d934417a5d9922e48e2e11
SHA16b9b831d37b7b7f3ef813a88d8b792476eb6cdcb
SHA25690d8385b4dbb4fbbe78f8052bae0e2277614941b7a708695cf70dc52df5561e4
SHA5124ad0b882a8827f04cc4ebca10c5b30c72c40312f1c3115f851154deafef4bdd0aea568357f1c8b8f1fd0cc260867b55d44167c18c52fc85dbf28c7903a808bee
-
Filesize
2KB
MD51c17eb76210ee713f4ebcb25461ad7dd
SHA1777000984eaded54e7188f428c43ac20e9fb22ce
SHA25600322f2cb14ed9aba70461717a134dada9787a2697234ad7a2db5a813cf8419e
SHA512d8462bb6ffbaabae53811009f3bfb503b9b0cced06d28fc5df1bc775d4ce24c29493b5f07d6b36ab88169b4851c572fc112b8756996c1eef3975a851fa5bc980
-
Filesize
2KB
MD58f75266f93b16d2e8659e882c8ff6aed
SHA10d8649197fd397f9aa70e66634cd287420aaa96a
SHA2568e8339165b56a786d545d18434852c25363a61d4de9d583324eb9353d7e9bbed
SHA5120c7c1b5aa43791eed7e3e78b9bef6a9974c5193169fa56e2e771ddb072de380a7cbb867c0806dfd97bd946e98fbcabd9c647117a733315e7a6e8afaa400273b7
-
Filesize
1.2MB
MD5daec5ceb44a27c8195d893559c38611e
SHA1fdc5067c2222a88f4bb92c769dcf05d1ceeb7dbc
SHA256f81bf1d5978b2dcdd6da31808e44cf5a79691aa118daca9a123d26267307f1ba
SHA51232e84bf942e547559620b24ec7a4c76397648358768ab3b36c24a140c93c08e4b926c904cd1735aa2b38c6ec74b80b36df9657b5bf337af01fd4dfd17b8617c5
-
Filesize
2KB
MD5d636cc2b3ea05a5ffa346b280b11de86
SHA181918f8bfdfdf82d4f41142dba8cd7248c10ed06
SHA256611ab00b1708cd7fb2eb6a5ee686566f5d146bf35b5f4b989299c0f258b05fd7
SHA512083427239c4c59a5b8fe5a651dd22c2635a60b4c9cfbb5c65047de9c4208e6f54eef2822328956db784b09fd270024ef1d2e4637be2d6c163adee3d269d44adc
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5f275a83dc21156c6358d4bd54b9b3b0f
SHA142fdf3c62b608adec9a4faa45fe93645f2c76591
SHA256da6397bae773ec3fe4ed1507435b82dbe379ec9a181555807148ab216b9c477c
SHA5121f18803b3def5c4f0e23ca87616e932d446107f6aab78bbe176a6128f4dbe91beb4dc2d340f9d978c863b6098ab85698b8a153f4990c40335fef0143a0900337
-
Filesize
28KB
MD5d3a4bb76c17a4703dc4ae2b9f3ea1d15
SHA188b538155c09c890e30bd7f2154eb75bcff73773
SHA256803a2d8ad9b5d2c007e1a4c587b3c4606d271f625018ef7c37c3fa0a81208b2a
SHA5128c4cd958a938095e429c88c9ce513f421f0ba189090d8c545fd440b4afbd84cd68fed58774cc30cd4f98eca81b05530eb344cf2295d736446efe3058edab8bb2
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD51181f7ada129ac7a68a14c5eaa3ebc78
SHA1e2a45e63650b5b41f81d2d08ecf59eb724ce2080
SHA2568057dcec5c2afc1d1d7911c0ad38ba4a79471e8d665f2cd05d98f40689cd0291
SHA51251ed6945525e7231e896ca7b242afce4a2e2e5e6378ab2e502cd2b3218e1d7f6dfcc0f24d7e09b117e76431867cc92e9d9982d74aaab83a5c52a69a076363558
-
Filesize
6.1MB
MD50fca079f6f518fd862b40675d446f2e0
SHA10f64a81a8c585e5495b06cef1e007b57a8e2df05
SHA256f91e8b57dad0ca286c30eee23dc04f3bb6136919d4c4e31eebff1de3c9b1ab87
SHA512551e7681bd97fdcf9affa0baad8b5f1327062f220bbf4cb9e142413de8a85d8ce5a484623418a657432d229f06c8c1c330ae18e360a84c8045c8a0c1e8df5d9f
-
Filesize
6.1MB
MD50fca079f6f518fd862b40675d446f2e0
SHA10f64a81a8c585e5495b06cef1e007b57a8e2df05
SHA256f91e8b57dad0ca286c30eee23dc04f3bb6136919d4c4e31eebff1de3c9b1ab87
SHA512551e7681bd97fdcf9affa0baad8b5f1327062f220bbf4cb9e142413de8a85d8ce5a484623418a657432d229f06c8c1c330ae18e360a84c8045c8a0c1e8df5d9f
-
Filesize
6.9MB
MD5a755c79e8130cedb7333fec26b984031
SHA198e87588336d2915a81ed1f4346678a1313c672b
SHA2560279601103de65f3b4def73b1d078adfcc12b2af3ec3c792817f70e3b23edf3a
SHA512bb0a67f412eee118c58ae2361043f1180a98b7fcdf892ddad4c7cc8f76c4f6b5941def0467823482ae802fd4c9ff4a0844d5b5ba25e727c548ad535021500d66
-
Filesize
6.9MB
MD5a755c79e8130cedb7333fec26b984031
SHA198e87588336d2915a81ed1f4346678a1313c672b
SHA2560279601103de65f3b4def73b1d078adfcc12b2af3ec3c792817f70e3b23edf3a
SHA512bb0a67f412eee118c58ae2361043f1180a98b7fcdf892ddad4c7cc8f76c4f6b5941def0467823482ae802fd4c9ff4a0844d5b5ba25e727c548ad535021500d66
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
6.9MB
MD5a755c79e8130cedb7333fec26b984031
SHA198e87588336d2915a81ed1f4346678a1313c672b
SHA2560279601103de65f3b4def73b1d078adfcc12b2af3ec3c792817f70e3b23edf3a
SHA512bb0a67f412eee118c58ae2361043f1180a98b7fcdf892ddad4c7cc8f76c4f6b5941def0467823482ae802fd4c9ff4a0844d5b5ba25e727c548ad535021500d66
-
Filesize
6.9MB
MD5a755c79e8130cedb7333fec26b984031
SHA198e87588336d2915a81ed1f4346678a1313c672b
SHA2560279601103de65f3b4def73b1d078adfcc12b2af3ec3c792817f70e3b23edf3a
SHA512bb0a67f412eee118c58ae2361043f1180a98b7fcdf892ddad4c7cc8f76c4f6b5941def0467823482ae802fd4c9ff4a0844d5b5ba25e727c548ad535021500d66
-
Filesize
7KB
MD592fb2d5257aa9a05b6776f8695e2fe5b
SHA126787923ec3909934178bdea9102c6c3b8d9e1b6
SHA2563b1a2179608008482bda3f267a870e60be115ded4d677ebf323551230d2549d3
SHA512ab37918fbaba1cfa72b402c72c827e6a42384958d814995ee2da3e344dc047617a955faa5eb98846f7b90d2c82390273d3948dce11cf954c81cf73ea5af0f074
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD545f94c9542376b703fbda95499684426
SHA124d7a39efaa742b6f5f7187b061446ba92042802
SHA2569dd09b5b673f7621e8909223a172b9df52365b4d1188bcf276a4b83b4fe61e1c
SHA5125ba05fcf4832a26a9c93dcd6b123bbe657564749df9601a05aa8de3635253596518727959af2d1f5799927900cdeee67c1cdabbae09be2f74cb9afdb1d57f8c3
-
Filesize
6.9MB
MD5a755c79e8130cedb7333fec26b984031
SHA198e87588336d2915a81ed1f4346678a1313c672b
SHA2560279601103de65f3b4def73b1d078adfcc12b2af3ec3c792817f70e3b23edf3a
SHA512bb0a67f412eee118c58ae2361043f1180a98b7fcdf892ddad4c7cc8f76c4f6b5941def0467823482ae802fd4c9ff4a0844d5b5ba25e727c548ad535021500d66
-
Filesize
6.9MB
MD5a755c79e8130cedb7333fec26b984031
SHA198e87588336d2915a81ed1f4346678a1313c672b
SHA2560279601103de65f3b4def73b1d078adfcc12b2af3ec3c792817f70e3b23edf3a
SHA512bb0a67f412eee118c58ae2361043f1180a98b7fcdf892ddad4c7cc8f76c4f6b5941def0467823482ae802fd4c9ff4a0844d5b5ba25e727c548ad535021500d66
-
Filesize
6.9MB
MD5a755c79e8130cedb7333fec26b984031
SHA198e87588336d2915a81ed1f4346678a1313c672b
SHA2560279601103de65f3b4def73b1d078adfcc12b2af3ec3c792817f70e3b23edf3a
SHA512bb0a67f412eee118c58ae2361043f1180a98b7fcdf892ddad4c7cc8f76c4f6b5941def0467823482ae802fd4c9ff4a0844d5b5ba25e727c548ad535021500d66
-
Filesize
6.1MB
MD501d60d962416f9a3141d1b9a42442fb3
SHA1e0305bffe101d52370a3d8e43222225394eecf8e
SHA256eaac27316bfd048d6ed7d03b6b82ea429502f6eb337a55a50b598ba1f2cccdda
SHA512f6280acc88d672b18c3f4cd4591576e9a36e97be28ea5263a2ea6f56a2109cf6a4f061612217d55a8c8a2f124c79ed9fa0a784ed2996fd01938b6b150aaf0ca5
-
Filesize
6KB
MD5094867bbb135deeec0b90daab821409c
SHA1a29e3b2334635f373e51707bc3fd26499d1ca8be
SHA256df877a69b82ee4b0b6674042e71e6b569bd3ad6d07dc4e7925ea28c16ce1f731
SHA512f139266ac831ffeaf4416b75a3e15127b8af5b05122aea3211094800918f5fda09593be6f5894b3406711f3a24b2ef8efba1127cbe91834e60adf337a1118a93
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD501d60d962416f9a3141d1b9a42442fb3
SHA1e0305bffe101d52370a3d8e43222225394eecf8e
SHA256eaac27316bfd048d6ed7d03b6b82ea429502f6eb337a55a50b598ba1f2cccdda
SHA512f6280acc88d672b18c3f4cd4591576e9a36e97be28ea5263a2ea6f56a2109cf6a4f061612217d55a8c8a2f124c79ed9fa0a784ed2996fd01938b6b150aaf0ca5