Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23-03-2023 19:07
Static task
static1
Behavioral task
behavioral1
Sample
Microsoft-Office-Pro_AXUdx5sk.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Microsoft-Office-Pro_AXUdx5sk.exe
Resource
win10v2004-20230220-en
General
-
Target
Microsoft-Office-Pro_AXUdx5sk.exe
-
Size
3.5MB
-
MD5
793c091d621ab270b4d7d8993a524ed4
-
SHA1
a71ba72c3806a01342fdbd5d44eef61394d4070e
-
SHA256
b13eb5dae6302c922ea00378babc97b214e90cf6e2e0b37e67fd6b82c4b38db9
-
SHA512
f35d79a0ac8a29669672de82b8cbe90a9d80735dd99b4b72817ce9a7f5b8a21c58e9f79e95f87f8259ec607921d23e266744611b7ae386c4f54ef4de0dbb4d38
-
SSDEEP
98304:LOhfS5oFTjvvhWUPrJC9DRczor/PgTyCMQmR8Ud12Fohv:yhfhTjv5jrJaDRUsoR+s6v
Malware Config
Extracted
gcleaner
85.31.45.39
85.31.45.250
85.31.45.251
85.31.45.88
Signatures
-
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
Processes:
reg.execonhost.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.execonhost.execonhost.exereg.execonhost.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KhsdbeIQVENoC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\BwDRxmOXkXNU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LQcwFWrloyUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dvJQhTmBU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\YLbbhADrehgWsnpBWQR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dvJQhTmBU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\rrLoKZuEHAwKLiVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jcUwyfrbzynHYTEB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\BwDRxmOXkXNU2 = "0" Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jcUwyfrbzynHYTEB = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KhsdbeIQVENoC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LQcwFWrloyUn = "0" conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jcUwyfrbzynHYTEB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\YLbbhADrehgWsnpBWQR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jcUwyfrbzynHYTEB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\rrLoKZuEHAwKLiVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
kL50nhn8rHvYLHW4Q.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion kL50nhn8rHvYLHW4Q.exe -
Executes dropped EXE 15 IoCs
Processes:
is-5Q2Q4.tmpvLiteSort323.exevLiteSort323.exez3V6vUx.exeLvXQRh6XiLjK.exeis-1UE1B.tmpf8Tf4Ja5e0UUYvyd.exeFileDate323.execonhost.exeis-APD4V.tmpSyncBackupShell.exekL50nhn8rHvYLHW4Q.execjc.execjc.exeFPlEykS.exepid process 1652 is-5Q2Q4.tmp 2044 vLiteSort323.exe 1216 vLiteSort323.exe 1748 z3V6vUx.exe 332 LvXQRh6XiLjK.exe 1796 is-1UE1B.tmp 980 f8Tf4Ja5e0UUYvyd.exe 1296 FileDate323.exe 1488 conhost.exe 1056 is-APD4V.tmp 588 SyncBackupShell.exe 2044 kL50nhn8rHvYLHW4Q.exe 1704 cjc.exe 976 cjc.exe 1920 FPlEykS.exe -
Loads dropped DLL 29 IoCs
Processes:
Microsoft-Office-Pro_AXUdx5sk.exeis-5Q2Q4.tmpvLiteSort323.exez3V6vUx.exeis-1UE1B.tmpLvXQRh6XiLjK.execonhost.exef8Tf4Ja5e0UUYvyd.exeis-APD4V.tmppid process 1952 Microsoft-Office-Pro_AXUdx5sk.exe 1652 is-5Q2Q4.tmp 1652 is-5Q2Q4.tmp 1652 is-5Q2Q4.tmp 1652 is-5Q2Q4.tmp 1216 vLiteSort323.exe 1216 vLiteSort323.exe 1748 z3V6vUx.exe 1796 is-1UE1B.tmp 1796 is-1UE1B.tmp 1796 is-1UE1B.tmp 1796 is-1UE1B.tmp 1216 vLiteSort323.exe 1796 is-1UE1B.tmp 332 LvXQRh6XiLjK.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 1488 conhost.exe 980 f8Tf4Ja5e0UUYvyd.exe 1056 is-APD4V.tmp 1056 is-APD4V.tmp 1056 is-APD4V.tmp 1056 is-APD4V.tmp 1488 conhost.exe 1216 vLiteSort323.exe 1216 vLiteSort323.exe 1056 is-APD4V.tmp 1056 is-APD4V.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks for any installed AV software in registry 1 TTPs 4 IoCs
Processes:
vLiteSort323.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Avira\AntiVir Desktop\Build vLiteSort323.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Avira\AntiVir Desktop\Build vLiteSort323.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avira\AntiVir Desktop vLiteSort323.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Avira\AntiVir Desktop vLiteSort323.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 8 IoCs
Processes:
FPlEykS.exepowershell.EXEpowershell.EXEpowershell.EXEkL50nhn8rHvYLHW4Q.exepowershell.EXEdescription ioc process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol FPlEykS.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini FPlEykS.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol FPlEykS.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\gpt.ini kL50nhn8rHvYLHW4Q.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Drops file in Program Files directory 27 IoCs
Processes:
conhost.exeis-5Q2Q4.tmpSyncBackupShell.exedescription ioc process File opened for modification C:\Program Files (x86)\BEngBackup\unins000.dat conhost.exe File created C:\Program Files (x86)\vLiteSort\is-7SUT7.tmp is-5Q2Q4.tmp File created C:\Program Files (x86)\vLiteSort\is-0TRKH.tmp is-5Q2Q4.tmp File opened for modification C:\Program Files (x86)\vLiteSort\unins000.dat is-5Q2Q4.tmp File created C:\Program Files (x86)\BEngBackup\Help\is-10KBL.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\Help\images\is-PG3B4.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\is-FB8FD.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\is-7474I.tmp conhost.exe File created C:\Program Files (x86)\vLiteSort\is-6TFOV.tmp is-5Q2Q4.tmp File opened for modification C:\Program Files (x86)\vLiteSort\vLiteSort323.exe is-5Q2Q4.tmp File created C:\Program Files (x86)\vLiteSort\unins000.dat is-5Q2Q4.tmp File created C:\Program Files (x86)\BEngBackup\is-UI1KJ.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\is-BT9RM.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\Help\is-PJ18P.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\Help\images\is-LT48D.tmp conhost.exe File created C:\Program Files (x86)\vLiteSort\is-RJ1L1.tmp is-5Q2Q4.tmp File created C:\Program Files (x86)\BEngBackup\Help\images\is-PD3SK.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\Languages\is-FGHLO.tmp conhost.exe File created C:\Program Files (x86)\vLiteSort\is-MTIAJ.tmp is-5Q2Q4.tmp File created C:\Program Files (x86)\BEngBackup\is-HCL56.tmp conhost.exe File opened for modification C:\Program Files (x86)\BEngBackup\SyncBackupShell.exe conhost.exe File created C:\Program Files (x86)\vLiteSort\is-G93RD.tmp is-5Q2Q4.tmp File created C:\Program Files (x86)\BEngBackup\unins000.dat conhost.exe File created C:\Program Files (x86)\BEngBackup\is-21MPC.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\is-5TLNN.tmp conhost.exe File created C:\Program Files (x86)\BEngBackup\Help\images\is-GL4BP.tmp conhost.exe File created C:\Program Files (x86)\clFlow SyncBackupShell.exe -
Drops file in Windows directory 2 IoCs
Processes:
schtasks.exeschtasks.exedescription ioc process File created C:\Windows\Tasks\bKeNCToQFIaTiQRwxd.job schtasks.exe File created C:\Windows\Tasks\XfyWwEpilXprhUcje.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1476 schtasks.exe 284 schtasks.exe 872 schtasks.exe 284 schtasks.exe 2040 schtasks.exe 1560 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
kL50nhn8rHvYLHW4Q.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName kL50nhn8rHvYLHW4Q.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS kL50nhn8rHvYLHW4Q.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 864 taskkill.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c8a3886e844ee04ca528537b5bc45899000000000200000000001066000000010000200000001ebc8b4bac183edea894e1f58fa3ed3efc1dc5399162b5835d89623e2086da6e000000000e8000000002000020000000cf738fc0706e37b0b26cfb11aa647ed399b9cca052b968153b2634df05cb097220000000dac758d5fffe42e8290fc2e4a92fdf39ed5ad36535105aaeb7afec4cfc7d5b8040000000967bbc59104bb81b8849a59770dceee7c3e2d74fbee30858d4720bbb118f26db12a55b598928e77071f53fe9177e7f7bbaab883f24ac4d300e37e55bcceade08 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "386367046" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{60F5BE31-C9B6-11ED-B3F6-7E8ED113D2E8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00cdf84cc35dd901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe -
Modifies data under HKEY_USERS 9 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
vLiteSort323.exepowershell.EXEpowershell.EXEpowershell.EXEpowershell.EXEpid process 1216 vLiteSort323.exe 1216 vLiteSort323.exe 1216 vLiteSort323.exe 1216 vLiteSort323.exe 632 powershell.EXE 632 powershell.EXE 632 powershell.EXE 1216 vLiteSort323.exe 1596 powershell.EXE 1596 powershell.EXE 1596 powershell.EXE 1216 vLiteSort323.exe 1240 powershell.EXE 1240 powershell.EXE 1240 powershell.EXE 2020 powershell.EXE 2020 powershell.EXE 2020 powershell.EXE 1216 vLiteSort323.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
taskkill.exepowershell.EXEpowershell.EXEpowershell.EXEpowershell.EXEdescription pid process Token: SeDebugPrivilege 864 taskkill.exe Token: SeDebugPrivilege 632 powershell.EXE Token: SeDebugPrivilege 1596 powershell.EXE Token: SeDebugPrivilege 1240 powershell.EXE Token: SeDebugPrivilege 2020 powershell.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 772 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 772 iexplore.exe 772 iexplore.exe 1124 IEXPLORE.EXE 1124 IEXPLORE.EXE 1124 IEXPLORE.EXE 1124 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Microsoft-Office-Pro_AXUdx5sk.exeis-5Q2Q4.tmpnet.exenet.exevLiteSort323.exeiexplore.exez3V6vUx.exedescription pid process target process PID 1952 wrote to memory of 1652 1952 Microsoft-Office-Pro_AXUdx5sk.exe is-5Q2Q4.tmp PID 1952 wrote to memory of 1652 1952 Microsoft-Office-Pro_AXUdx5sk.exe is-5Q2Q4.tmp PID 1952 wrote to memory of 1652 1952 Microsoft-Office-Pro_AXUdx5sk.exe is-5Q2Q4.tmp PID 1952 wrote to memory of 1652 1952 Microsoft-Office-Pro_AXUdx5sk.exe is-5Q2Q4.tmp PID 1952 wrote to memory of 1652 1952 Microsoft-Office-Pro_AXUdx5sk.exe is-5Q2Q4.tmp PID 1952 wrote to memory of 1652 1952 Microsoft-Office-Pro_AXUdx5sk.exe is-5Q2Q4.tmp PID 1952 wrote to memory of 1652 1952 Microsoft-Office-Pro_AXUdx5sk.exe is-5Q2Q4.tmp PID 1652 wrote to memory of 1148 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 1148 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 1148 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 1148 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 2044 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 1652 wrote to memory of 2044 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 1652 wrote to memory of 2044 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 1652 wrote to memory of 2044 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 1148 wrote to memory of 996 1148 net.exe net1.exe PID 1148 wrote to memory of 996 1148 net.exe net1.exe PID 1148 wrote to memory of 996 1148 net.exe net1.exe PID 1148 wrote to memory of 996 1148 net.exe net1.exe PID 1652 wrote to memory of 976 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 976 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 976 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 976 1652 is-5Q2Q4.tmp net.exe PID 1652 wrote to memory of 1216 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 1652 wrote to memory of 1216 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 1652 wrote to memory of 1216 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 1652 wrote to memory of 1216 1652 is-5Q2Q4.tmp vLiteSort323.exe PID 976 wrote to memory of 936 976 net.exe net1.exe PID 976 wrote to memory of 936 976 net.exe net1.exe PID 976 wrote to memory of 936 976 net.exe net1.exe PID 976 wrote to memory of 936 976 net.exe net1.exe PID 1216 wrote to memory of 772 1216 vLiteSort323.exe iexplore.exe PID 1216 wrote to memory of 772 1216 vLiteSort323.exe iexplore.exe PID 1216 wrote to memory of 772 1216 vLiteSort323.exe iexplore.exe PID 1216 wrote to memory of 772 1216 vLiteSort323.exe iexplore.exe PID 1216 wrote to memory of 1748 1216 vLiteSort323.exe z3V6vUx.exe PID 1216 wrote to memory of 1748 1216 vLiteSort323.exe z3V6vUx.exe PID 1216 wrote to memory of 1748 1216 vLiteSort323.exe z3V6vUx.exe PID 1216 wrote to memory of 1748 1216 vLiteSort323.exe z3V6vUx.exe PID 1216 wrote to memory of 1748 1216 vLiteSort323.exe z3V6vUx.exe PID 1216 wrote to memory of 1748 1216 vLiteSort323.exe z3V6vUx.exe PID 1216 wrote to memory of 1748 1216 vLiteSort323.exe z3V6vUx.exe PID 772 wrote to memory of 1124 772 iexplore.exe IEXPLORE.EXE PID 772 wrote to memory of 1124 772 iexplore.exe IEXPLORE.EXE PID 772 wrote to memory of 1124 772 iexplore.exe IEXPLORE.EXE PID 772 wrote to memory of 1124 772 iexplore.exe IEXPLORE.EXE PID 1216 wrote to memory of 332 1216 vLiteSort323.exe LvXQRh6XiLjK.exe PID 1216 wrote to memory of 332 1216 vLiteSort323.exe LvXQRh6XiLjK.exe PID 1216 wrote to memory of 332 1216 vLiteSort323.exe LvXQRh6XiLjK.exe PID 1216 wrote to memory of 332 1216 vLiteSort323.exe LvXQRh6XiLjK.exe PID 1216 wrote to memory of 332 1216 vLiteSort323.exe LvXQRh6XiLjK.exe PID 1216 wrote to memory of 332 1216 vLiteSort323.exe LvXQRh6XiLjK.exe PID 1216 wrote to memory of 332 1216 vLiteSort323.exe LvXQRh6XiLjK.exe PID 1748 wrote to memory of 1796 1748 z3V6vUx.exe is-1UE1B.tmp PID 1748 wrote to memory of 1796 1748 z3V6vUx.exe is-1UE1B.tmp PID 1748 wrote to memory of 1796 1748 z3V6vUx.exe is-1UE1B.tmp PID 1748 wrote to memory of 1796 1748 z3V6vUx.exe is-1UE1B.tmp PID 1748 wrote to memory of 1796 1748 z3V6vUx.exe is-1UE1B.tmp PID 1748 wrote to memory of 1796 1748 z3V6vUx.exe is-1UE1B.tmp PID 1748 wrote to memory of 1796 1748 z3V6vUx.exe is-1UE1B.tmp PID 1216 wrote to memory of 980 1216 vLiteSort323.exe f8Tf4Ja5e0UUYvyd.exe PID 1216 wrote to memory of 980 1216 vLiteSort323.exe f8Tf4Ja5e0UUYvyd.exe PID 1216 wrote to memory of 980 1216 vLiteSort323.exe f8Tf4Ja5e0UUYvyd.exe PID 1216 wrote to memory of 980 1216 vLiteSort323.exe f8Tf4Ja5e0UUYvyd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Microsoft-Office-Pro_AXUdx5sk.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft-Office-Pro_AXUdx5sk.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\is-E0NAM.tmp\is-5Q2Q4.tmp"C:\Users\Admin\AppData\Local\Temp\is-E0NAM.tmp\is-5Q2Q4.tmp" /SL4 $80022 "C:\Users\Admin\AppData\Local\Temp\Microsoft-Office-Pro_AXUdx5sk.exe" 3422627 481282⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 193⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 194⤵PID:996
-
-
-
C:\Program Files (x86)\vLiteSort\vLiteSort323.exe"C:\Program Files (x86)\vLiteSort\vLiteSort323.exe"3⤵
- Executes dropped EXE
PID:2044
-
-
C:\Program Files (x86)\vLiteSort\vLiteSort323.exe"C:\Program Files (x86)\vLiteSort\vLiteSort323.exe" acc72abcfd35b06b0def5626fa90f3043⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://google.com/4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:772 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\Pu4VWYTc\z3V6vUx.exeC:\Users\Admin\AppData\Local\Temp\Pu4VWYTc\z3V6vUx.exe /m SUB=acc72abcfd35b06b0def5626fa90f3044⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\is-9PICU.tmp\is-1UE1B.tmp"C:\Users\Admin\AppData\Local\Temp\is-9PICU.tmp\is-1UE1B.tmp" /SL4 $101D4 "C:\Users\Admin\AppData\Local\Temp\Pu4VWYTc\z3V6vUx.exe" 1419667 52736 /m SUB=acc72abcfd35b06b0def5626fa90f3045⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1796 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 186⤵PID:2040
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 187⤵PID:1844
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-KOMNN.tmp\FileDate323\FileDate323.exe"C:\Users\Admin\AppData\Local\Temp\is-KOMNN.tmp\FileDate323\FileDate323.exe" /m SUB=acc72abcfd35b06b0def5626fa90f3046⤵
- Executes dropped EXE
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "FileDate323.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\is-KOMNN.tmp\FileDate323\FileDate323.exe" & exit7⤵PID:1920
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "FileDate323.exe" /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\P3VYzF0y\LvXQRh6XiLjK.exeC:\Users\Admin\AppData\Local\Temp\P3VYzF0y\LvXQRh6XiLjK.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:332 -
C:\Users\Admin\AppData\Local\Temp\is-3UURH.tmp\is-6AIHI.tmp"C:\Users\Admin\AppData\Local\Temp\is-3UURH.tmp\is-6AIHI.tmp" /SL4 $1020E "C:\Users\Admin\AppData\Local\Temp\P3VYzF0y\LvXQRh6XiLjK.exe" 1911024 491525⤵PID:1488
-
C:\Program Files (x86)\BEngBackup\SyncBackupShell.exe"C:\Program Files (x86)\BEngBackup\SyncBackupShell.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kowZBxLA\f8Tf4Ja5e0UUYvyd.exeC:\Users\Admin\AppData\Local\Temp\kowZBxLA\f8Tf4Ja5e0UUYvyd.exe /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:980 -
C:\Users\Admin\AppData\Local\Temp\is-RO1HQ.tmp\is-APD4V.tmp"C:\Users\Admin\AppData\Local\Temp\is-RO1HQ.tmp\is-APD4V.tmp" /SL4 $10220 "C:\Users\Admin\AppData\Local\Temp\kowZBxLA\f8Tf4Ja5e0UUYvyd.exe" 2714893 52736 /VERYSILENT5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\is-2HJ3N.tmp\CJCollection\cjc.exe"C:\Users\Admin\AppData\Local\Temp\is-2HJ3N.tmp\CJCollection\cjc.exe" install6⤵
- Executes dropped EXE
PID:1704
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 86⤵PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\is-2HJ3N.tmp\CJCollection\cjc.exe"C:\Users\Admin\AppData\Local\Temp\is-2HJ3N.tmp\CJCollection\cjc.exe" start6⤵
- Executes dropped EXE
PID:976
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" pause CJCollection3236⤵PID:2028
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 pause CJCollection3237⤵PID:1712
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ifgHumUt\kL50nhn8rHvYLHW4Q.exeC:\Users\Admin\AppData\Local\Temp\ifgHumUt\kL50nhn8rHvYLHW4Q.exe /S /site_id=6906894⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
PID:2044 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"5⤵PID:516
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&6⤵PID:1472
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:647⤵PID:900
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:327⤵PID:1648
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"5⤵PID:320
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&6⤵PID:1940
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:327⤵PID:1848
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:647⤵PID:1120
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gcisVqVse" /SC once /ST 11:02:13 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="5⤵
- Creates scheduled task(s)
PID:284
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gcisVqVse"5⤵PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gcisVqVse"5⤵PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bKeNCToQFIaTiQRwxd" /SC once /ST 20:09:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE\xmTbIRgAHZDxCxf\FPlEykS.exe\" Og /site_id 690689 /S" /V1 /F5⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2040
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" pause uLiteSort3223⤵
- Suspicious use of WriteProcessMemory
PID:976
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 pause uLiteSort3221⤵PID:936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 81⤵PID:636
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1299884339-1065855390-105500561-1182361679193886943-1231085730-3028010561377233086"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:1488
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1653526136-1354342368-14293340201038466978612739468563683365-1696366341965157146"1⤵PID:1844
-
C:\Windows\system32\taskeng.exetaskeng.exe {E03E50B5-A2E3-4A61-8D9D-5B7A284D07AE} S-1-5-21-1283023626-844874658-3193756055-1000:THEQWNRW\Admin:Interactive:[1]1⤵PID:584
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1000
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:588
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1420
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1636
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2016
-
C:\Windows\system32\taskeng.exetaskeng.exe {574F2671-073B-4B8A-B0F3-AD2272E6E732} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE\xmTbIRgAHZDxCxf\FPlEykS.exeC:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE\xmTbIRgAHZDxCxf\FPlEykS.exe Og /site_id 690689 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gEDZXuBIl" /SC once /ST 18:28:09 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1560
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gEDZXuBIl"3⤵PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gEDZXuBIl"3⤵PID:1508
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1944
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1872
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1488
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gNrfcOlzA" /SC once /ST 17:22:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1476
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gNrfcOlzA"3⤵PID:1472
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gNrfcOlzA"3⤵PID:1848
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:323⤵PID:1336
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:643⤵PID:1448
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:323⤵PID:1712
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:324⤵PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:643⤵PID:1244
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:644⤵PID:320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\jcUwyfrbzynHYTEB\gllXJzNX\KYWIUiLXqMyvObTd.wsf"3⤵PID:1656
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\jcUwyfrbzynHYTEB\gllXJzNX\KYWIUiLXqMyvObTd.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1508 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BwDRxmOXkXNU2" /t REG_DWORD /d 0 /reg:324⤵PID:1124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BwDRxmOXkXNU2" /t REG_DWORD /d 0 /reg:644⤵PID:580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KhsdbeIQVENoC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1872
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KhsdbeIQVENoC" /t REG_DWORD /d 0 /reg:644⤵PID:1136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LQcwFWrloyUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LQcwFWrloyUn" /t REG_DWORD /d 0 /reg:644⤵PID:1248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YLbbhADrehgWsnpBWQR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YLbbhADrehgWsnpBWQR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dvJQhTmBU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dvJQhTmBU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\rrLoKZuEHAwKLiVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\rrLoKZuEHAwKLiVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE" /t REG_DWORD /d 0 /reg:324⤵PID:1488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:644⤵PID:516
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BwDRxmOXkXNU2" /t REG_DWORD /d 0 /reg:324⤵PID:1248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BwDRxmOXkXNU2" /t REG_DWORD /d 0 /reg:644⤵PID:1560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KhsdbeIQVENoC" /t REG_DWORD /d 0 /reg:324⤵PID:1116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KhsdbeIQVENoC" /t REG_DWORD /d 0 /reg:644⤵PID:1284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LQcwFWrloyUn" /t REG_DWORD /d 0 /reg:324⤵PID:1656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LQcwFWrloyUn" /t REG_DWORD /d 0 /reg:644⤵PID:892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YLbbhADrehgWsnpBWQR" /t REG_DWORD /d 0 /reg:324⤵PID:284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YLbbhADrehgWsnpBWQR" /t REG_DWORD /d 0 /reg:644⤵PID:2020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dvJQhTmBU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dvJQhTmBU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\rrLoKZuEHAwKLiVB" /t REG_DWORD /d 0 /reg:324⤵PID:1792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\rrLoKZuEHAwKLiVB" /t REG_DWORD /d 0 /reg:644⤵PID:1448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE" /t REG_DWORD /d 0 /reg:644⤵PID:1752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\CdROOQizMkERngavE" /t REG_DWORD /d 0 /reg:324⤵PID:1632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1848
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:324⤵PID:292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jcUwyfrbzynHYTEB" /t REG_DWORD /d 0 /reg:644⤵PID:840
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gskLcTzbA" /SC once /ST 16:42:13 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:284
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gskLcTzbA"3⤵PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gskLcTzbA"3⤵PID:1516
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1284
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2040
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1296
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XfyWwEpilXprhUcje" /SC once /ST 13:08:05 /RU "SYSTEM" /TR "\"C:\Windows\Temp\jcUwyfrbzynHYTEB\SPocnFKIqqhNGty\xfOFiKS.exe\" zN /site_id 690689 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:872
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "XfyWwEpilXprhUcje"3⤵PID:1136
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:864
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1956
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-913275625-1440566333-16280801097659048841940339158-673094219540741638254824116"1⤵
- Windows security bypass
PID:1496
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "182353168710951755481570723444-2693781701396657266234688761194143791-1154870997"1⤵
- Windows security bypass
PID:516
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-537284104155590670517210163271748051270-11151027381554759787-15443969442079157262"1⤵PID:1560
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1571691993-213373627917627404671855733170885184029-1461759457-1632098246-580535671"1⤵
- Windows security bypass
PID:1248
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "603791686-769033342-98063411-13842073871824075800-1958890405-382421077-981159168"1⤵PID:1284
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1758060690-172804660078553081511428482531831683869-1419549867-7355011499524175"1⤵PID:1656
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-994606382-1690689489-1590407631-148129410618257290341808581615342311788-1256443297"1⤵
- Windows security bypass
PID:1488
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-645482997-694255403-1805809240-921525687500349279-209067613-2116850789-573296204"1⤵PID:1136
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1188
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD57d5a4e8b638f2aaa79a9bb8f4ca0b644
SHA105d2e56dd0e5d34c6c717ac66cbd1761c18f5d72
SHA256806bc7a05465dce747b06076eb02077c41ddd32ee38a4301b593093d357eeefb
SHA5129c09ec4d41d88d0386fee2784166134e3985338fda7976757833275e6b527547bb81e69ae79e6e8e8850fd03aeb6acc80c734c2231b8926afcc36a0ee8578a8e
-
Filesize
2.6MB
MD57d5a4e8b638f2aaa79a9bb8f4ca0b644
SHA105d2e56dd0e5d34c6c717ac66cbd1761c18f5d72
SHA256806bc7a05465dce747b06076eb02077c41ddd32ee38a4301b593093d357eeefb
SHA5129c09ec4d41d88d0386fee2784166134e3985338fda7976757833275e6b527547bb81e69ae79e6e8e8850fd03aeb6acc80c734c2231b8926afcc36a0ee8578a8e
-
Filesize
5.0MB
MD54af1016f76925c5d68cfff427c7d5e12
SHA18d101c27e855e2652767adbfa53b06b42397aaa3
SHA25620998e14a3765b85ec2cc21a7013a286a07735fbcf3c120dfa731f040493bbed
SHA5126ab3c4886dc731dee3285883afd5fec06bde9cdae4f9ebdf49cce945ed71d7ffdc91128062eb2f5b6546264c1f2875e6fa487a40c4ff04cbf1b674b63aeaa290
-
Filesize
5.0MB
MD54af1016f76925c5d68cfff427c7d5e12
SHA18d101c27e855e2652767adbfa53b06b42397aaa3
SHA25620998e14a3765b85ec2cc21a7013a286a07735fbcf3c120dfa731f040493bbed
SHA5126ab3c4886dc731dee3285883afd5fec06bde9cdae4f9ebdf49cce945ed71d7ffdc91128062eb2f5b6546264c1f2875e6fa487a40c4ff04cbf1b674b63aeaa290
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6ea701f3c6a809bf164709e4b1f4dfe
SHA135dc13c1ae7adc6b199566c8fd5e25b84eecb13a
SHA2565df182782a2e010098b9ee82ffcc3f710a41eda51ca77958be4d5af9995c7203
SHA5128ea8277f443ba2ce22551b49059f9dcdab15e508b21fe36e540349444524b96a59826a8b4bb271f03aca2552dd8ef031d99188d5cf07159d954625f4fed1b745
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c76aea6e7bececb1ea1248642ca1cc68
SHA19059aa247abf06ea3ccf7a45cc27d5b291eeff1e
SHA25691e212741b09797b0362999f497fef22f7558a7a2173c39f988754f0011cb644
SHA5128c7da6e850740bc37b75a7cca1bc718f91e27be9de321e2739a2280c14467a613bf04e05b99f9a0db0e0a46ffaefdfacef4fccc750d927b05d42a56a16439f15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573c407c7023df12a2ca70754d5763556
SHA1d4c8466edfd9d11410b2ed9fcd5fb222c63d363b
SHA256a3463d55e914a915532c5c8f5b42e51e7c37f7b637694f9c7cf2c2d45f2de3b5
SHA51275609ece67e910d9013987e7b7158e5da7684c49d0201e2f167698a3e8f7d2552388176499111ae941563ea64c70ac47c90eba2389a8030adbb3b388589a2c40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa807b93f28bd6c3069b7c54cfdf2a19
SHA1a94c36eeadb56af65912c4d96280872c9b4d0799
SHA256bb164d2b3841a0480805d5e734c69182394548713a0ac22d6ad6c4b0e54066b6
SHA512da40147bc4899df0f94fec63c3c9ec9771d48c80983f1676c9e2beec45045793e70e0237f4d4fe74db9a78f9066a64f7155c5111d2cd994029d3dae2e234a987
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a79a9aaaa3efee61a03589d54ce204f9
SHA1ba9b19a09e630be3bc983767e1ae2ae80d98e93e
SHA256c4b4b10fe2ab14dd8edecebd42c0a616e3a76ab6fa49b5549a0c5f0bb181a11c
SHA51269ccfe0a8a6cdba8bd105997eda17b3e5c8f601232eec480d4c1aa72a3d5c7c0c21a16d613b37b2891aa7d8fb6eea921314c9b0399a085b417b094916aba6bf2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a41a8b4ef703ca5f73fc60dd07ce7c0c
SHA161fb2c2c2abea8873ba28a42cb526d7333fce016
SHA2568ddfe87b0114bde62c1c75ab0985a693b382ce6b12ef931339c0baea09a01317
SHA5128b8893c593ecfaa0a693a74dd49e83afbe227277569c3d7184caa1d617a0f19246576e328dde944134af158d8c0344119cca1d60f258b5296087a874ec9a8821
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2b7bd230640dfe5ebecdbdb06268014
SHA159ee81477fb57ac6e738acaec89d5099fc62fae6
SHA25693f178b45753e1182b8b7a227b0c1678c55e861b3ffee64ada0d2973661523ab
SHA51250e5929fd45a49628a249deec34e284ee48cfbb482e207a374abf7237c2d49e7ab637301379792db9ba99c394c67be677ccf068b516a14bd71a67107777e69b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58039a1ebdce10115e1fd8d0fd4769fad
SHA101b3753f066e3b1b3becb68aea2946e77278edd4
SHA256689fa39f4711529d2c61be8ea9a28c411ba4c8e9e204ee63812ddab91b1e7276
SHA512ecadc644fabc69f47c58728eca0a2e65dccefc8c1ae75c4007992d3f4380f991fab175d13153a65267e8cde18d39e34e5d27b2019b8bc97562d2b5939cf348b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a8edb6ccd7179740a3884ec7d4c9b9e9
SHA1958c5f57388f1bd48937b6fa73ac9a92b0e6ae5c
SHA256e4687812f8bdcb13df55de96ac7f341f1c1e101cc33e8195147f017fc21a6fe5
SHA51223438c199d7f0bfed8915c5da205f3753faf2e4cb062247fcaa58ed546a32793e6c030fa796579692d7ed7437d82311b78e62b37f9b6c0e30f4115507eb29a6b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b07964079b9f3acaa225fe920ae3b7af
SHA1a6da9988e6129b5ca00c9cecb5f263a59a7c7af6
SHA2565eebae8a8a6d5b797b3b351b8c34ad4238af44da3dbe581c6dbeda4cb6f53c90
SHA512a8da41608508100bef4b7c0f61fc4857dd4a73edd4b2246d4d1915396e93d7978ba5ec3e28427f9db9e220465e5c0a0cb4ac888eb41b0076a16b41ee6578c7e0
-
Filesize
9KB
MD539dac68c21b4444f482faf6504c60f30
SHA10e7c41986e482ed0a42b7d4787eeef07b0e5df70
SHA256222bd38a614019b8c100b296c2e8664b6f848e9dfee69009f799d3926eb3ec73
SHA51208b2060576566008795e9eb7289cbb7f5882277af31b4fc9db6d5de572555cfb349bb6906c8aeda44b553155085fd236d418cdb50d525729482b76cfe67388df
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYXN1WWD\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYXN1WWD\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
6.9MB
MD566a49b54f56942f7d0d6ea7fdb924dad
SHA1625bb6e21e0475bb16ab0947b970922070253376
SHA25685827f6a45e2805bf5aca53bb4f68b37c0a97f6f2a45f8db88b49b2d1a6cdd37
SHA5126dee1877f1eac81ba116e90dfcd6a911f9e778adf498df09313e25ded85e2cfa2f58a3506027b69a817e20f72b194dfe9e03b600fae8648d79f29f631a05d9aa
-
Filesize
6.9MB
MD566a49b54f56942f7d0d6ea7fdb924dad
SHA1625bb6e21e0475bb16ab0947b970922070253376
SHA25685827f6a45e2805bf5aca53bb4f68b37c0a97f6f2a45f8db88b49b2d1a6cdd37
SHA5126dee1877f1eac81ba116e90dfcd6a911f9e778adf498df09313e25ded85e2cfa2f58a3506027b69a817e20f72b194dfe9e03b600fae8648d79f29f631a05d9aa
-
Filesize
2.1MB
MD5609f944de4681aba2d7a3ace994deab0
SHA140fd6c95efea91657690ee6d106c7adeebee067b
SHA256d44e97d158b8df1806e33412d7c51e3f36b939c9808eb2c6fec54f81f5cdba8b
SHA512d75a0b53186a5ab0893b8b8d8b109b9318b351edb4f11d2b26d258471523b257648e655d42a2f0cd5268bffcaca4453d76eeafa6fdd05a46f2af4e2492cb693f
-
Filesize
2.1MB
MD5609f944de4681aba2d7a3ace994deab0
SHA140fd6c95efea91657690ee6d106c7adeebee067b
SHA256d44e97d158b8df1806e33412d7c51e3f36b939c9808eb2c6fec54f81f5cdba8b
SHA512d75a0b53186a5ab0893b8b8d8b109b9318b351edb4f11d2b26d258471523b257648e655d42a2f0cd5268bffcaca4453d76eeafa6fdd05a46f2af4e2492cb693f
-
Filesize
1.6MB
MD57fa8ac7ea5b72356df95c388b07483db
SHA1bb2185eb8a94cfd0fd1ab374c8f094a4e58c1ac7
SHA25623631770d9d66803ac3304c44c479521c6a62f801c6f016a0e2bef7f59fba79d
SHA51234dea331c8cc251bae09e615f9af8128a48202ff03774eae4e7ea7fe9e02bf00ca6556c4f3a76eefabefd2beaea36bc128e1b73572fc132fa63610dd0b42cd09
-
Filesize
1.6MB
MD57fa8ac7ea5b72356df95c388b07483db
SHA1bb2185eb8a94cfd0fd1ab374c8f094a4e58c1ac7
SHA25623631770d9d66803ac3304c44c479521c6a62f801c6f016a0e2bef7f59fba79d
SHA51234dea331c8cc251bae09e615f9af8128a48202ff03774eae4e7ea7fe9e02bf00ca6556c4f3a76eefabefd2beaea36bc128e1b73572fc132fa63610dd0b42cd09
-
Filesize
161KB
MD5be2bec6e8c5653136d3e72fe53c98aa3
SHA1a8182d6db17c14671c3d5766c72e58d87c0810de
SHA2561919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd
SHA5120d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff
-
Filesize
161KB
MD573b4b714b42fc9a6aaefd0ae59adb009
SHA1efdaffd5b0ad21913d22001d91bf6c19ecb4ac41
SHA256c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd
SHA51273af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd
-
Filesize
6.9MB
MD566a49b54f56942f7d0d6ea7fdb924dad
SHA1625bb6e21e0475bb16ab0947b970922070253376
SHA25685827f6a45e2805bf5aca53bb4f68b37c0a97f6f2a45f8db88b49b2d1a6cdd37
SHA5126dee1877f1eac81ba116e90dfcd6a911f9e778adf498df09313e25ded85e2cfa2f58a3506027b69a817e20f72b194dfe9e03b600fae8648d79f29f631a05d9aa
-
Filesize
6.9MB
MD566a49b54f56942f7d0d6ea7fdb924dad
SHA1625bb6e21e0475bb16ab0947b970922070253376
SHA25685827f6a45e2805bf5aca53bb4f68b37c0a97f6f2a45f8db88b49b2d1a6cdd37
SHA5126dee1877f1eac81ba116e90dfcd6a911f9e778adf498df09313e25ded85e2cfa2f58a3506027b69a817e20f72b194dfe9e03b600fae8648d79f29f631a05d9aa
-
Filesize
6.9MB
MD566a49b54f56942f7d0d6ea7fdb924dad
SHA1625bb6e21e0475bb16ab0947b970922070253376
SHA25685827f6a45e2805bf5aca53bb4f68b37c0a97f6f2a45f8db88b49b2d1a6cdd37
SHA5126dee1877f1eac81ba116e90dfcd6a911f9e778adf498df09313e25ded85e2cfa2f58a3506027b69a817e20f72b194dfe9e03b600fae8648d79f29f631a05d9aa
-
Filesize
4.7MB
MD556ae29cc33a0ece7252f801f83de7669
SHA14ab99d504f7d71c9b08a2ca9df546294ac42e222
SHA25675462b3e47cfeec6af6b7a11371bf14b7a04179fb7499d9f642664cb54f64399
SHA512eea8c27dce2a2a823e02582084269062424798e193090475a42c6163288b90588156669b3b399684e9750d411b47aced531b35a3169ededcfbca26fc36894b02
-
Filesize
4.7MB
MD556ae29cc33a0ece7252f801f83de7669
SHA14ab99d504f7d71c9b08a2ca9df546294ac42e222
SHA25675462b3e47cfeec6af6b7a11371bf14b7a04179fb7499d9f642664cb54f64399
SHA512eea8c27dce2a2a823e02582084269062424798e193090475a42c6163288b90588156669b3b399684e9750d411b47aced531b35a3169ededcfbca26fc36894b02
-
Filesize
4.7MB
MD556ae29cc33a0ece7252f801f83de7669
SHA14ab99d504f7d71c9b08a2ca9df546294ac42e222
SHA25675462b3e47cfeec6af6b7a11371bf14b7a04179fb7499d9f642664cb54f64399
SHA512eea8c27dce2a2a823e02582084269062424798e193090475a42c6163288b90588156669b3b399684e9750d411b47aced531b35a3169ededcfbca26fc36894b02
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
656KB
MD5d35c1234fe303c8b90217cc079d08ea6
SHA1fcf5537798b3e5ce0d21061459cc884089b3a857
SHA2564ef81db47f903ca20e0510ef45dc093ec91d60f34bfd4130804d8bcc47c32e42
SHA51255fefd135fc9c87e355edba7bb1e2ce07dd9daf20b6a67b3c0ee1417bf544c5b17f144797aee0e102bd869fe4ab1600c64b39d0b2275fc70be2720650484f81d
-
Filesize
656KB
MD5d35c1234fe303c8b90217cc079d08ea6
SHA1fcf5537798b3e5ce0d21061459cc884089b3a857
SHA2564ef81db47f903ca20e0510ef45dc093ec91d60f34bfd4130804d8bcc47c32e42
SHA51255fefd135fc9c87e355edba7bb1e2ce07dd9daf20b6a67b3c0ee1417bf544c5b17f144797aee0e102bd869fe4ab1600c64b39d0b2275fc70be2720650484f81d
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
659KB
MD563bdf487b26c0886dbced14bab4d4257
SHA1e3621d870aa54d552861f1c71dea1fb36d71def6
SHA256ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a
SHA512b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40
-
Filesize
659KB
MD563bdf487b26c0886dbced14bab4d4257
SHA1e3621d870aa54d552861f1c71dea1fb36d71def6
SHA256ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a
SHA512b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40
-
Filesize
655KB
MD5501a63ff5e3d323de0f1c481f4649196
SHA1cc8980e51b22f89164cbf2266e1404d039e9713e
SHA2567e4b8deaf06186af1d4524d3253a16532038a249c6380a6c8fed33b27b37e13e
SHA512f67905bd787cef6a9aefe0f76330ead22886f8110ff4f0b225288c523153f8d37588d7aae97c3be448f06da8c3896482d3f71886a130e37731196b4c0843e549
-
Filesize
655KB
MD5501a63ff5e3d323de0f1c481f4649196
SHA1cc8980e51b22f89164cbf2266e1404d039e9713e
SHA2567e4b8deaf06186af1d4524d3253a16532038a249c6380a6c8fed33b27b37e13e
SHA512f67905bd787cef6a9aefe0f76330ead22886f8110ff4f0b225288c523153f8d37588d7aae97c3be448f06da8c3896482d3f71886a130e37731196b4c0843e549
-
Filesize
2.3MB
MD5333f43d40fe5a1b9366508e4b40898c4
SHA18e7af207a2e70da96d27eb0df4882818b25504b8
SHA2564c148be45c9a00ae5fb87b8cbfab180cba26a3a64e31eec62972b029ac904a3e
SHA5120f319819d49f328028055a0af024f24edadd25ca183d470b2f823196c7f821f4df50d48103614fca106017fb3f6ca29ff5019837f00479969e42ace2216f74d5
-
Filesize
2.3MB
MD5333f43d40fe5a1b9366508e4b40898c4
SHA18e7af207a2e70da96d27eb0df4882818b25504b8
SHA2564c148be45c9a00ae5fb87b8cbfab180cba26a3a64e31eec62972b029ac904a3e
SHA5120f319819d49f328028055a0af024f24edadd25ca183d470b2f823196c7f821f4df50d48103614fca106017fb3f6ca29ff5019837f00479969e42ace2216f74d5
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
659KB
MD515aa4b0a01ca0d28504b7fddf76f31fc
SHA1bcaec67dcd1a52ec6cec66292fbb4464e061fcde
SHA256f7191f682753464856a95043b280d9d7ba6cecaada89fec6abdee585d32ba300
SHA5121cbdf0c0967843be6fcd307f5bf9265ed31b85decd048a970f34167b4fd3f3ccdd5ed42741bff6b5dce8d86bd34385aca033e96373d61368efd8441b3b2f254f
-
Filesize
659KB
MD515aa4b0a01ca0d28504b7fddf76f31fc
SHA1bcaec67dcd1a52ec6cec66292fbb4464e061fcde
SHA256f7191f682753464856a95043b280d9d7ba6cecaada89fec6abdee585d32ba300
SHA5121cbdf0c0967843be6fcd307f5bf9265ed31b85decd048a970f34167b4fd3f3ccdd5ed42741bff6b5dce8d86bd34385aca033e96373d61368efd8441b3b2f254f
-
Filesize
2.8MB
MD50e746a28b602f0cd92ebedf5c5ccc9a8
SHA10e276e95c4f91fceaeaa2b9f928ac7c80cfb8801
SHA25633bb0869f33aa038b83aaba026317d5f1ed20a1ebd2d2ef6443633a0a7c9fd70
SHA512696f7fbc85eb32bd9e858fc1ec2c64ddb9186e7d9aa185d91096c4336a6860d7e289ac49ae4c5db4d2b5b4ce86c1153b99052d9ae41b9f4dc60c95f13d777975
-
Filesize
2.8MB
MD50e746a28b602f0cd92ebedf5c5ccc9a8
SHA10e276e95c4f91fceaeaa2b9f928ac7c80cfb8801
SHA25633bb0869f33aa038b83aaba026317d5f1ed20a1ebd2d2ef6443633a0a7c9fd70
SHA512696f7fbc85eb32bd9e858fc1ec2c64ddb9186e7d9aa185d91096c4336a6860d7e289ac49ae4c5db4d2b5b4ce86c1153b99052d9ae41b9f4dc60c95f13d777975
-
Filesize
16KB
MD5b5645986fe7f058f51499b03591ca278
SHA1b5329488c71ff3cdd033607ab48da97d3b82ac61
SHA256ee66f9f842da20a4cc0c7bc97e01a0279fbe7ee2e16c3ce74d114f752ae9223f
SHA5126ad3d320c2f8fa2371aaf3241d03ea3560573916bdeded53cd8513a691984cbd46300263511e2ce02367cff9fdfb9cb772c30987567fd465069a8524292d1ee6
-
Filesize
604B
MD52526a840f7a3cde220a10a01536428c4
SHA128d74f8bc0c9065c016fa1b566fbae74571989be
SHA2567248198c38cb0bfaa1028a00393473c7d57a51a1bf0de55fc9e2327d3a1cbc2b
SHA512105169841e4cc6024fcd334de4ab6884f611ca85b996fdb35b189b20af9297901e7e1d4d4cb631e6ebb770ffcc0f144c57e1e967330da87a564da1fb5aaa82ab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD530301baf4936655b429f78cc4589cce7
SHA19f85b3bbfe30fda20481b3eaf2f9d6ccfe241367
SHA2562f954fffcc333b974735fed62a945065f881238960900cdbe9b0a5ff1931104c
SHA512cbdc4728e37adf4f3bd8fe6d9b9fe1cc695187ce4c9d0854d43673d4b3dd20cdf59519bb59c0797309c902fe0f1e42fe171761a9f4ba2211897781501368cf48
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f313cc00821c876a7b8832ee159306ad
SHA1f20926351326f7f1a350d772d7ae5b756bc0a799
SHA256980ec9474106fd763960751635e7e0f9714a4dd77aeefc13657e0a5f363b9a91
SHA5125b0c9154db6251b51a052b4d1f08b1809985a64f6f63710f2eeba9aea616bfca375b6bb1103831e1c02664dc50cacd8063bfb92d84f9706b32e4ede0638de6cb
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2.6MB
MD57d5a4e8b638f2aaa79a9bb8f4ca0b644
SHA105d2e56dd0e5d34c6c717ac66cbd1761c18f5d72
SHA256806bc7a05465dce747b06076eb02077c41ddd32ee38a4301b593093d357eeefb
SHA5129c09ec4d41d88d0386fee2784166134e3985338fda7976757833275e6b527547bb81e69ae79e6e8e8850fd03aeb6acc80c734c2231b8926afcc36a0ee8578a8e
-
Filesize
5.0MB
MD54af1016f76925c5d68cfff427c7d5e12
SHA18d101c27e855e2652767adbfa53b06b42397aaa3
SHA25620998e14a3765b85ec2cc21a7013a286a07735fbcf3c120dfa731f040493bbed
SHA5126ab3c4886dc731dee3285883afd5fec06bde9cdae4f9ebdf49cce945ed71d7ffdc91128062eb2f5b6546264c1f2875e6fa487a40c4ff04cbf1b674b63aeaa290
-
Filesize
2.1MB
MD5609f944de4681aba2d7a3ace994deab0
SHA140fd6c95efea91657690ee6d106c7adeebee067b
SHA256d44e97d158b8df1806e33412d7c51e3f36b939c9808eb2c6fec54f81f5cdba8b
SHA512d75a0b53186a5ab0893b8b8d8b109b9318b351edb4f11d2b26d258471523b257648e655d42a2f0cd5268bffcaca4453d76eeafa6fdd05a46f2af4e2492cb693f
-
Filesize
1.6MB
MD57fa8ac7ea5b72356df95c388b07483db
SHA1bb2185eb8a94cfd0fd1ab374c8f094a4e58c1ac7
SHA25623631770d9d66803ac3304c44c479521c6a62f801c6f016a0e2bef7f59fba79d
SHA51234dea331c8cc251bae09e615f9af8128a48202ff03774eae4e7ea7fe9e02bf00ca6556c4f3a76eefabefd2beaea36bc128e1b73572fc132fa63610dd0b42cd09
-
Filesize
6.9MB
MD566a49b54f56942f7d0d6ea7fdb924dad
SHA1625bb6e21e0475bb16ab0947b970922070253376
SHA25685827f6a45e2805bf5aca53bb4f68b37c0a97f6f2a45f8db88b49b2d1a6cdd37
SHA5126dee1877f1eac81ba116e90dfcd6a911f9e778adf498df09313e25ded85e2cfa2f58a3506027b69a817e20f72b194dfe9e03b600fae8648d79f29f631a05d9aa
-
Filesize
6.9MB
MD566a49b54f56942f7d0d6ea7fdb924dad
SHA1625bb6e21e0475bb16ab0947b970922070253376
SHA25685827f6a45e2805bf5aca53bb4f68b37c0a97f6f2a45f8db88b49b2d1a6cdd37
SHA5126dee1877f1eac81ba116e90dfcd6a911f9e778adf498df09313e25ded85e2cfa2f58a3506027b69a817e20f72b194dfe9e03b600fae8648d79f29f631a05d9aa
-
Filesize
4.7MB
MD556ae29cc33a0ece7252f801f83de7669
SHA14ab99d504f7d71c9b08a2ca9df546294ac42e222
SHA25675462b3e47cfeec6af6b7a11371bf14b7a04179fb7499d9f642664cb54f64399
SHA512eea8c27dce2a2a823e02582084269062424798e193090475a42c6163288b90588156669b3b399684e9750d411b47aced531b35a3169ededcfbca26fc36894b02
-
Filesize
4.7MB
MD556ae29cc33a0ece7252f801f83de7669
SHA14ab99d504f7d71c9b08a2ca9df546294ac42e222
SHA25675462b3e47cfeec6af6b7a11371bf14b7a04179fb7499d9f642664cb54f64399
SHA512eea8c27dce2a2a823e02582084269062424798e193090475a42c6163288b90588156669b3b399684e9750d411b47aced531b35a3169ededcfbca26fc36894b02
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
656KB
MD5d35c1234fe303c8b90217cc079d08ea6
SHA1fcf5537798b3e5ce0d21061459cc884089b3a857
SHA2564ef81db47f903ca20e0510ef45dc093ec91d60f34bfd4130804d8bcc47c32e42
SHA51255fefd135fc9c87e355edba7bb1e2ce07dd9daf20b6a67b3c0ee1417bf544c5b17f144797aee0e102bd869fe4ab1600c64b39d0b2275fc70be2720650484f81d
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
659KB
MD563bdf487b26c0886dbced14bab4d4257
SHA1e3621d870aa54d552861f1c71dea1fb36d71def6
SHA256ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a
SHA512b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40
-
Filesize
655KB
MD5501a63ff5e3d323de0f1c481f4649196
SHA1cc8980e51b22f89164cbf2266e1404d039e9713e
SHA2567e4b8deaf06186af1d4524d3253a16532038a249c6380a6c8fed33b27b37e13e
SHA512f67905bd787cef6a9aefe0f76330ead22886f8110ff4f0b225288c523153f8d37588d7aae97c3be448f06da8c3896482d3f71886a130e37731196b4c0843e549
-
Filesize
2.3MB
MD5333f43d40fe5a1b9366508e4b40898c4
SHA18e7af207a2e70da96d27eb0df4882818b25504b8
SHA2564c148be45c9a00ae5fb87b8cbfab180cba26a3a64e31eec62972b029ac904a3e
SHA5120f319819d49f328028055a0af024f24edadd25ca183d470b2f823196c7f821f4df50d48103614fca106017fb3f6ca29ff5019837f00479969e42ace2216f74d5
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
659KB
MD515aa4b0a01ca0d28504b7fddf76f31fc
SHA1bcaec67dcd1a52ec6cec66292fbb4464e061fcde
SHA256f7191f682753464856a95043b280d9d7ba6cecaada89fec6abdee585d32ba300
SHA5121cbdf0c0967843be6fcd307f5bf9265ed31b85decd048a970f34167b4fd3f3ccdd5ed42741bff6b5dce8d86bd34385aca033e96373d61368efd8441b3b2f254f
-
Filesize
2.8MB
MD50e746a28b602f0cd92ebedf5c5ccc9a8
SHA10e276e95c4f91fceaeaa2b9f928ac7c80cfb8801
SHA25633bb0869f33aa038b83aaba026317d5f1ed20a1ebd2d2ef6443633a0a7c9fd70
SHA512696f7fbc85eb32bd9e858fc1ec2c64ddb9186e7d9aa185d91096c4336a6860d7e289ac49ae4c5db4d2b5b4ce86c1153b99052d9ae41b9f4dc60c95f13d777975