Analysis
-
max time kernel
123s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
22-04-2021 06:07
Static task
static1
Behavioral task
behavioral1
Sample
Payment Invoice.exe
Resource
win7v20210410
General
-
Target
Payment Invoice.exe
-
Size
190KB
-
MD5
c29266acdb146b5613dace7500cee027
-
SHA1
5105e8f7305f83ce42a6e1d011d5af66ba999785
-
SHA256
02042719ff8305de64b849f0f3047fff0564b6d0330fab017f0c00c7a294373e
-
SHA512
330c29938ed4933007297edf03fcafd297bef09030fdac745b0e1dc6b0148abad77618615f3d53cf258b5f6c2781a310765d81b4cc55a07fabb45443cf26f388
Malware Config
Signatures
-
Nirsoft 14 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe Nirsoft -
Executes dropped EXE 6 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exePuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exeAdvancedRun.exeAdvancedRun.exePuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exepid process 1652 AdvancedRun.exe 820 AdvancedRun.exe 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe 368 AdvancedRun.exe 2148 AdvancedRun.exe 2052 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe -
Drops startup file 2 IoCs
Processes:
Payment Invoice.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe Payment Invoice.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe Payment Invoice.exe -
Loads dropped DLL 9 IoCs
Processes:
Payment Invoice.exeAdvancedRun.exePuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exeAdvancedRun.exepid process 1616 Payment Invoice.exe 1616 Payment Invoice.exe 1652 AdvancedRun.exe 1652 AdvancedRun.exe 1616 Payment Invoice.exe 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe 368 AdvancedRun.exe 368 AdvancedRun.exe -
Processes:
Payment Invoice.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths Payment Invoice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Public\Documents\zXozfjBdYLKukPmtNRGwTmHwzGFrNdKEJZrt\svchost.exe = "0" Payment Invoice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe = "0" Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Payment Invoice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe = "0" Payment Invoice.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exePayment Invoice.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR = "C:\\Users\\Public\\Documents\\zXozfjBdYLKukPmtNRGwTmHwzGFrNdKEJZrt\\svchost.exe" PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR = "C:\\Users\\Public\\Documents\\zXozfjBdYLKukPmtNRGwTmHwzGFrNdKEJZrt\\svchost.exe" Payment Invoice.exe -
Processes:
Payment Invoice.exePuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exePayment Invoice.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Payment Invoice.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Payment Invoice.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Payment Invoice.exePuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exedescription pid process target process PID 1616 set thread context of 920 1616 Payment Invoice.exe Payment Invoice.exe PID 744 set thread context of 2052 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exepowershell.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exePayment Invoice.exepid process 1652 AdvancedRun.exe 1652 AdvancedRun.exe 820 AdvancedRun.exe 820 AdvancedRun.exe 1028 powershell.exe 844 powershell.exe 1580 powershell.exe 368 AdvancedRun.exe 368 AdvancedRun.exe 1532 powershell.exe 360 powershell.exe 1352 powershell.exe 1088 powershell.exe 2148 AdvancedRun.exe 2148 AdvancedRun.exe 1612 powershell.exe 1352 powershell.exe 844 powershell.exe 360 powershell.exe 1028 powershell.exe 1532 powershell.exe 1580 powershell.exe 1088 powershell.exe 1612 powershell.exe 2436 powershell.exe 2464 powershell.exe 2508 powershell.exe 2700 powershell.exe 2608 powershell.exe 2464 powershell.exe 2436 powershell.exe 2508 powershell.exe 2700 powershell.exe 2608 powershell.exe 920 Payment Invoice.exe 920 Payment Invoice.exe 920 Payment Invoice.exe 920 Payment Invoice.exe 920 Payment Invoice.exe 920 Payment Invoice.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Payment Invoice.exepid process 920 Payment Invoice.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
Payment Invoice.exeAdvancedRun.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exepowershell.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exePayment Invoice.exedescription pid process Token: SeDebugPrivilege 1616 Payment Invoice.exe Token: SeDebugPrivilege 1652 AdvancedRun.exe Token: SeImpersonatePrivilege 1652 AdvancedRun.exe Token: SeDebugPrivilege 820 AdvancedRun.exe Token: SeImpersonatePrivilege 820 AdvancedRun.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 368 AdvancedRun.exe Token: SeImpersonatePrivilege 368 AdvancedRun.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 360 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 2148 AdvancedRun.exe Token: SeImpersonatePrivilege 2148 AdvancedRun.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 920 Payment Invoice.exe Token: SeDebugPrivilege 920 Payment Invoice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Payment Invoice.exeAdvancedRun.exePuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exeAdvancedRun.exedescription pid process target process PID 1616 wrote to memory of 1652 1616 Payment Invoice.exe AdvancedRun.exe PID 1616 wrote to memory of 1652 1616 Payment Invoice.exe AdvancedRun.exe PID 1616 wrote to memory of 1652 1616 Payment Invoice.exe AdvancedRun.exe PID 1616 wrote to memory of 1652 1616 Payment Invoice.exe AdvancedRun.exe PID 1652 wrote to memory of 820 1652 AdvancedRun.exe AdvancedRun.exe PID 1652 wrote to memory of 820 1652 AdvancedRun.exe AdvancedRun.exe PID 1652 wrote to memory of 820 1652 AdvancedRun.exe AdvancedRun.exe PID 1652 wrote to memory of 820 1652 AdvancedRun.exe AdvancedRun.exe PID 1616 wrote to memory of 844 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 844 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 844 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 844 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1028 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1028 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1028 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1028 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1088 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1088 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1088 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1088 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 360 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 360 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 360 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 360 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1580 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1580 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1580 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1580 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 744 1616 Payment Invoice.exe PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe PID 1616 wrote to memory of 744 1616 Payment Invoice.exe PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe PID 1616 wrote to memory of 744 1616 Payment Invoice.exe PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe PID 1616 wrote to memory of 744 1616 Payment Invoice.exe PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe PID 1616 wrote to memory of 1532 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1532 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1532 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1532 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1612 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1612 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1612 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1612 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1352 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1352 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1352 1616 Payment Invoice.exe powershell.exe PID 1616 wrote to memory of 1352 1616 Payment Invoice.exe powershell.exe PID 744 wrote to memory of 368 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe AdvancedRun.exe PID 744 wrote to memory of 368 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe AdvancedRun.exe PID 744 wrote to memory of 368 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe AdvancedRun.exe PID 744 wrote to memory of 368 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe AdvancedRun.exe PID 368 wrote to memory of 2148 368 AdvancedRun.exe AdvancedRun.exe PID 368 wrote to memory of 2148 368 AdvancedRun.exe AdvancedRun.exe PID 368 wrote to memory of 2148 368 AdvancedRun.exe AdvancedRun.exe PID 368 wrote to memory of 2148 368 AdvancedRun.exe AdvancedRun.exe PID 744 wrote to memory of 2436 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2436 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2436 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2436 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2464 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2464 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2464 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2464 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2508 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2508 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2508 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe PID 744 wrote to memory of 2508 744 PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe powershell.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
Payment Invoice.exePuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Payment Invoice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\b7ddaee7-d31f-42a9-856c-7aae0a650335\AdvancedRun.exe" /SpecialRun 4101d8 16523⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:744 -
C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\f9c7528c-3a26-40b4-93a2-aaefa8acb4fd\AdvancedRun.exe" /SpecialRun 4101d8 3684⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\zXozfjBdYLKukPmtNRGwTmHwzGFrNdKEJZrt\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\zXozfjBdYLKukPmtNRGwTmHwzGFrNdKEJZrt\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe"3⤵
- Executes dropped EXE
PID:2052
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\zXozfjBdYLKukPmtNRGwTmHwzGFrNdKEJZrt\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\zXozfjBdYLKukPmtNRGwTmHwzGFrNdKEJZrt\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Payment Invoice.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:920 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEB49.tmp"3⤵
- Creates scheduled task(s)
PID:2132
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_16b2b0a8-8978-4790-b56a-8da6220045b8
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4f2907d9-1a4f-4728-a12f-609feb7ee755
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_56869cd3-274f-4916-a9d1-cc913e9eae63
MD5354b8209f647a42e2ce36d8cf326cc92
SHA198c3117f797df69935f8b09fc9e95accfe3d8346
SHA256feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239
SHA512420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ac6423c6-9109-4f94-966d-da48f599f807
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
MD5597009ea0430a463753e0f5b1d1a249e
SHA14e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62
SHA2563fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d
SHA5125d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5be621afe769fd5f813e1661a4a981643
SHA168b916b18887ba3d509e13d05e92db78e95dcbe2
SHA25679701d9e90b419f821ad9d4b7d68128ee1c87e6866d72b73fbc8e911f929cef2
SHA5128e8a72396b2abeab3f8d60bc5bf0504ca029abb57db6a43636e81bada8058f691099db4dad8d6a6833501aa018c062bb53be05bb17e4c4be7b69cb3694d64dab
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD562887ca722f20174ca23e9cee054712b
SHA145e786bad95ef3d1c5dd964f9d082112bca90d8a
SHA2569be3066f28c67c98ab4668bce8e7ca297a1e31fdca2490cfecbf695737a40a5c
SHA512e768f6869875fa2296a1f8b74e9dfb4a0ba3e50a90fa4ca3a6fd62a128fdd0e4e7d290bee69c2964319da8370a48aedffdf684327afcd26864805b1d8d931099
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD562887ca722f20174ca23e9cee054712b
SHA145e786bad95ef3d1c5dd964f9d082112bca90d8a
SHA2569be3066f28c67c98ab4668bce8e7ca297a1e31fdca2490cfecbf695737a40a5c
SHA512e768f6869875fa2296a1f8b74e9dfb4a0ba3e50a90fa4ca3a6fd62a128fdd0e4e7d290bee69c2964319da8370a48aedffdf684327afcd26864805b1d8d931099
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD54722d566424e6a2bbc3fa5b49796da61
SHA145611cd2f00be19266a72bcf78936d4d3bb5428c
SHA25639f289246b40d2801224cb4973ffc47280733fb47fc32b4f8b3ba090888c88a6
SHA512ca62b98f97acfcc7d1fcbd9275ab6f06c60ef9b0af804ef8c2533bb705ec9a8bcdda46ddb74814167502b89d7e4d8ef8131f83724a16c57b4d80af2135aaf057
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD54722d566424e6a2bbc3fa5b49796da61
SHA145611cd2f00be19266a72bcf78936d4d3bb5428c
SHA25639f289246b40d2801224cb4973ffc47280733fb47fc32b4f8b3ba090888c88a6
SHA512ca62b98f97acfcc7d1fcbd9275ab6f06c60ef9b0af804ef8c2533bb705ec9a8bcdda46ddb74814167502b89d7e4d8ef8131f83724a16c57b4d80af2135aaf057
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD516a00192a05023221a95e9413a53bcbd
SHA16af3019788df4f0f577aaf56c9a71ccecce156fa
SHA2565cae332423513736dc0d407b8b3d6142cddd27c9608b369abb0c840ae703873f
SHA5120b43f8b46cbe5d09ec04129153836f3e7ef0a98209c99e02f9da60ee6303b7a5d4372e05c545a07e44748da03ea358bb62df4fb239be3b84a2002655d07163a1
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD52914fe593101a32650ce047857e1237f
SHA1a9e9272528d9490cf8f4b1bd4ee592949a34c031
SHA256e1eeb7e550f2d4af1282cd4e06ac0ea68e4dbb9eaccd9999179d926218702f98
SHA512880e1a360c95c08c646383515af7af88eb739e3d6d4c0ba75e7c228727119371a48854099e1131f1cd885d0145b8f18b880ff3769747f5596956066e7e98d41f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD552571df9ea4d365c8d1bea1f07a8eaac
SHA194c1bb762d62564d5cc8a884b7365bb4c20f5e68
SHA256d0a97cb584125c1c684a57aaea6c5d71a272c25cc0a527b90b9834987e9f750e
SHA51202d3436384fc54f07d87d622e54fe1b50b8c8c66d620e2998163dcce33e2c830456bdb6b0d964ed91fec75a9480225cf41562722c4d447a1d730aa2f97bdeb53
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD552571df9ea4d365c8d1bea1f07a8eaac
SHA194c1bb762d62564d5cc8a884b7365bb4c20f5e68
SHA256d0a97cb584125c1c684a57aaea6c5d71a272c25cc0a527b90b9834987e9f750e
SHA51202d3436384fc54f07d87d622e54fe1b50b8c8c66d620e2998163dcce33e2c830456bdb6b0d964ed91fec75a9480225cf41562722c4d447a1d730aa2f97bdeb53
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
b264d4372f17db82141b25309ff70d4a
SHA17d753307ce74fa28a43d4875da6c5fcc5a97facb
SHA2568ec4c63698567ac389b30864aba22c5926318023cc4eee703d654b1a979e906f
SHA512f6ed30b20caea226687ac47b64352573ab1a4b598e175adba15f9112eccf29d2a3f8c4c8b78f7745224f23baa4293f7f4adb184245a2a2d4986c2553eb12c16f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5a84144af619cffc82f980b07002fe4a7
SHA16ec14bb38693a4eed388032945893f8c3655dc24
SHA2566f9f0a514b75f47e326f5540133af6e95eebf27efce09c5a1a418037e6935653
SHA51288926cdd81243597cfb50a9c056a80df3931ed7aa2fbb9e5be8b897c86737d60a4c1127d6d99b9854e1ca99a2d45718bc3b78267475e161d24256f0fa435a4b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe
MD5c29266acdb146b5613dace7500cee027
SHA15105e8f7305f83ce42a6e1d011d5af66ba999785
SHA25602042719ff8305de64b849f0f3047fff0564b6d0330fab017f0c00c7a294373e
SHA512330c29938ed4933007297edf03fcafd297bef09030fdac745b0e1dc6b0148abad77618615f3d53cf258b5f6c2781a310765d81b4cc55a07fabb45443cf26f388
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe
MD5c29266acdb146b5613dace7500cee027
SHA15105e8f7305f83ce42a6e1d011d5af66ba999785
SHA25602042719ff8305de64b849f0f3047fff0564b6d0330fab017f0c00c7a294373e
SHA512330c29938ed4933007297edf03fcafd297bef09030fdac745b0e1dc6b0148abad77618615f3d53cf258b5f6c2781a310765d81b4cc55a07fabb45443cf26f388
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe
MD5c29266acdb146b5613dace7500cee027
SHA15105e8f7305f83ce42a6e1d011d5af66ba999785
SHA25602042719ff8305de64b849f0f3047fff0564b6d0330fab017f0c00c7a294373e
SHA512330c29938ed4933007297edf03fcafd297bef09030fdac745b0e1dc6b0148abad77618615f3d53cf258b5f6c2781a310765d81b4cc55a07fabb45443cf26f388
-
MD5
b82e6db1c0a389ca32ba54b385043680
SHA1cc131e01a68717918c7628d59ce814fba988a30f
SHA256dc289be048e929c7e7e2bef76593eefaa93178db041b8aafad76a28c886ca6ab
SHA512e84185517041e19a842eb5f7ef237c58eb10d1364e73826f1cdbb2da02542f3d6dd37eb96ba192c00d118bf7a837050ef59c18ae62dda1f4b2ee1a978d2b628d
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PuLAaZyrpoeHmBJuFrEPevjWoHmHKTuRZEekNZQLuR.exe
MD5c29266acdb146b5613dace7500cee027
SHA15105e8f7305f83ce42a6e1d011d5af66ba999785
SHA25602042719ff8305de64b849f0f3047fff0564b6d0330fab017f0c00c7a294373e
SHA512330c29938ed4933007297edf03fcafd297bef09030fdac745b0e1dc6b0148abad77618615f3d53cf258b5f6c2781a310765d81b4cc55a07fabb45443cf26f388