Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18/09/2023, 09:40
Static task
static1
Behavioral task
behavioral1
Sample
f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe
Resource
win10v2004-20230915-en
General
-
Target
f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe
-
Size
261KB
-
MD5
b4ebe7abcb5db1a55849c2284ee9ae7f
-
SHA1
0553a40494caa493b2fef8169da320566d2931c7
-
SHA256
f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6
-
SHA512
88653ff08acb37e6555a773b5b2eee4cdb167fcab9bd1f5cfa858250047c760e35174a47d1693087c9a7e7480fe6928c80a5f197daf6207141ec88b2a3195e02
-
SSDEEP
3072:l27G6IBtVVzkEmJth+9p1ORs+NJ2uvHJ5TMi473cceipyEAeAg0FujD8GfQFVFAU:lFvJm09zORs+z/TMify9DAO0qQGMW8/
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
redline
0305
185.215.113.25:10195
-
auth_value
c86205ff1cc37b2da12f0190adfda52c
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
DcRat 3 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe 1112 schtasks.exe 4992 schtasks.exe -
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral1/memory/2004-259-0x0000000003050000-0x0000000003181000-memory.dmp family_fabookie -
Glupteba payload 10 IoCs
resource yara_rule behavioral1/memory/2172-167-0x0000000002D70000-0x000000000365B000-memory.dmp family_glupteba behavioral1/memory/2172-171-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/2172-269-0x0000000002D70000-0x000000000365B000-memory.dmp family_glupteba behavioral1/memory/2172-348-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/2172-423-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/5508-480-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/5508-557-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4500-607-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4500-629-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4500-631-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5868 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation 9E34.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation 849E.exe -
Executes dropped EXE 12 IoCs
pid Process 1040 7E14.exe 4568 8123.exe 2952 849E.exe 2812 89D0.exe 5060 9E34.exe 2004 ss41.exe 1288 toolspub2.exe 2172 31839b57a4f11171d6abc8bbc4451ee4.exe 2944 toolspub2.exe 5508 31839b57a4f11171d6abc8bbc4451ee4.exe 4500 csrss.exe 5100 injector.exe -
Loads dropped DLL 1 IoCs
pid Process 4500 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2860 set thread context of 4996 2860 f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe 85 PID 2812 set thread context of 1904 2812 89D0.exe 102 PID 1288 set thread context of 2944 1288 toolspub2.exe 117 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 31839b57a4f11171d6abc8bbc4451ee4.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss 31839b57a4f11171d6abc8bbc4451ee4.exe File created C:\Windows\rss\csrss.exe 31839b57a4f11171d6abc8bbc4451ee4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1112 schtasks.exe 4992 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4996 AppLaunch.exe 4996 AppLaunch.exe 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found 3176 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3176 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4996 AppLaunch.exe 2944 toolspub2.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeDebugPrivilege 2812 89D0.exe Token: SeDebugPrivilege 1040 7E14.exe Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeDebugPrivilege 1904 aspnet_compiler.exe Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeDebugPrivilege 4568 8123.exe Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeDebugPrivilege 3456 powershell.exe Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeShutdownPrivilege 3176 Process not Found Token: SeCreatePagefilePrivilege 3176 Process not Found Token: SeDebugPrivilege 2172 31839b57a4f11171d6abc8bbc4451ee4.exe Token: SeImpersonatePrivilege 2172 31839b57a4f11171d6abc8bbc4451ee4.exe Token: SeDebugPrivilege 5576 powershell.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe 1284 msedge.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3176 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2860 wrote to memory of 4996 2860 f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe 85 PID 2860 wrote to memory of 4996 2860 f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe 85 PID 2860 wrote to memory of 4996 2860 f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe 85 PID 2860 wrote to memory of 4996 2860 f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe 85 PID 2860 wrote to memory of 4996 2860 f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe 85 PID 2860 wrote to memory of 4996 2860 f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe 85 PID 3176 wrote to memory of 1040 3176 Process not Found 91 PID 3176 wrote to memory of 1040 3176 Process not Found 91 PID 3176 wrote to memory of 1040 3176 Process not Found 91 PID 3176 wrote to memory of 4568 3176 Process not Found 92 PID 3176 wrote to memory of 4568 3176 Process not Found 92 PID 3176 wrote to memory of 4568 3176 Process not Found 92 PID 3176 wrote to memory of 2952 3176 Process not Found 94 PID 3176 wrote to memory of 2952 3176 Process not Found 94 PID 3176 wrote to memory of 2952 3176 Process not Found 94 PID 3176 wrote to memory of 4160 3176 Process not Found 95 PID 3176 wrote to memory of 4160 3176 Process not Found 95 PID 2952 wrote to memory of 4500 2952 849E.exe 97 PID 2952 wrote to memory of 4500 2952 849E.exe 97 PID 2952 wrote to memory of 4500 2952 849E.exe 97 PID 3176 wrote to memory of 2812 3176 Process not Found 98 PID 3176 wrote to memory of 2812 3176 Process not Found 98 PID 4160 wrote to memory of 1284 4160 cmd.exe 99 PID 4160 wrote to memory of 1284 4160 cmd.exe 99 PID 1284 wrote to memory of 3784 1284 msedge.exe 101 PID 1284 wrote to memory of 3784 1284 msedge.exe 101 PID 2812 wrote to memory of 1904 2812 89D0.exe 102 PID 2812 wrote to memory of 1904 2812 89D0.exe 102 PID 2812 wrote to memory of 1904 2812 89D0.exe 102 PID 2812 wrote to memory of 1904 2812 89D0.exe 102 PID 2812 wrote to memory of 1904 2812 89D0.exe 102 PID 2812 wrote to memory of 1904 2812 89D0.exe 102 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 PID 1284 wrote to memory of 2560 1284 msedge.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe"C:\Users\Admin\AppData\Local\Temp\f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- DcRat
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4996
-
-
C:\Users\Admin\AppData\Local\Temp\7E14.exeC:\Users\Admin\AppData\Local\Temp\7E14.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
C:\Users\Admin\AppData\Local\Temp\8123.exeC:\Users\Admin\AppData\Local\Temp\8123.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
C:\Users\Admin\AppData\Local\Temp\849E.exeC:\Users\Admin\AppData\Local\Temp\849E.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s FXG~.H -u2⤵
- Loads dropped DLL
PID:4500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8599.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff07f446f8,0x7fff07f44708,0x7fff07f447183⤵PID:3784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:23⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:83⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:33⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:13⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:13⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:13⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:13⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:13⤵PID:672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:83⤵PID:720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:83⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:13⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:13⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:13⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:13⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:13⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:13⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:13⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:13⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:13⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:13⤵PID:3980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:13⤵PID:2708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:13⤵PID:4392
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/2⤵PID:4496
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7fff07f446f8,0x7fff07f44708,0x7fff07f447183⤵PID:3448
-
-
-
C:\Users\Admin\AppData\Local\Temp\89D0.exeC:\Users\Admin\AppData\Local\Temp\89D0.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\9E34.exeC:\Users\Admin\AppData\Local\Temp\9E34.exe1⤵
- Checks computer location settings
- Executes dropped EXE
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\ss41.exe"C:\Users\Admin\AppData\Local\Temp\ss41.exe"2⤵
- Executes dropped EXE
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:5508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5576
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:5824
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:5868
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5092
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
PID:4500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4324
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- DcRat
- Creates scheduled task(s)
PID:1112
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵
- Executes dropped EXE
PID:5100
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- DcRat
- Creates scheduled task(s)
PID:4992
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2368
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5db9dbef3f8b1f616429f605c1ebca2f0
SHA1ffba76f0836c024828d4ff1982cc4240c41a8f16
SHA2563e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1
SHA5124eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5
-
Filesize
152B
MD5db9dbef3f8b1f616429f605c1ebca2f0
SHA1ffba76f0836c024828d4ff1982cc4240c41a8f16
SHA2563e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1
SHA5124eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5
-
Filesize
152B
MD5db9dbef3f8b1f616429f605c1ebca2f0
SHA1ffba76f0836c024828d4ff1982cc4240c41a8f16
SHA2563e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1
SHA5124eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize600B
MD57a160e7b7627e5682acccc28c1388c3f
SHA1f425b0c1b35da8a1c227d9d7650a132e57afc545
SHA256aaf5b90c4087386884ed372fe4c79f14693a5126015216db16431500f6526b62
SHA5125bd28ec48d118c93b12894767b39bd32ff33f7a29d6049fce40da34ed890238288e062685d978cc37a5e36f6ecdf5a8ffa115b483b7994a7bed80d26bebd12ae
-
Filesize
1KB
MD529dcbf937194ffc32b4c8c59ce127248
SHA177cc7249fcbb22916fbe8d606a1122b4d9d18b32
SHA25664c079f6adacb0e3bfebaf8440d708c08ddcfc49c9bce80d47bc829f0364ffb1
SHA512aacd8d632bef122ee15379c5cc97725d9caa662c1c8e6b7669c39043b08b874473f41e71f5627f25428765ee011b1ff26293c8e620ab0c29748a593904d503ab
-
Filesize
6KB
MD5ad8f7c15def31b3c2f7c82f576f3d1c6
SHA1e48abcbcbae74427aedf94e0b4925dcea61b093d
SHA25699d5681cb2a9abfadd7b4845090615e66beed3cce031a7562ee1c5bbfad60d13
SHA512775f14c9c06632682a36821b06ce6f07f748d4025ed23fb848ed38cc32ba637d7f68fe0215c2abf6005a9d835c44153cb0b8ce2b402816ff509bf9397e4ea58c
-
Filesize
7KB
MD52316653a12f13fdee5a7114b719dc91c
SHA1aa316eb87b088e1399ef8fd77618e909aad7a527
SHA256a72f44a5b5729dd12044e4fefe045e791f9e732e2b38ee651957d0652f715399
SHA512a0c2806441033f7976dd4641dd0c4cd7840359f8508c3f94416fcc00a3f8c1e78d406dedb84dce4c4f1808740a610c6df513f09b1b5484a70520f4d99c496ca5
-
Filesize
5KB
MD50ea9782b8b1e5b95f0e8dd0ea5a113db
SHA1bf9713646a2a49f378a8f1f78d1fd15686d6343e
SHA25656ce2fa48816c6cf5377d494a96b564a264acfa023c808aaf3d2dec443b8bed1
SHA512b87d7fdf9769949c64bcfc825c52c0e8a1ed8065988753ff82b87e56ce33b63c60714b4a74b6fc109bf6eb05d4bcbd1f1207870a15e3ef7d16646af95186274c
-
Filesize
24KB
MD56dcb90ba1ba8e06c1d4f27ec78f6911a
SHA171e7834c7952aeb9f1aa6eb88e1959a1ae4985d9
SHA25630d89e5026668c5a58bef231930a8bfb27ca099b24399a2615b210210d418416
SHA512dc31807eaeb5221ac60d598035ca3ccab1dbeecc95caaff5e1f5a2a89ba1c83ef0a708ee0b8ed05b588ea5d50e360032a534356f84c89d3791df91d419daeff9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD558d39f1fccf9721513826808ba05b214
SHA13d4dd32bc61cebdec4c891d9fb870c2013f5e9f2
SHA256381f428a41203e87a6a3d00b03a1797022b60e3829938ded080abd1aad0ceafa
SHA5122df988d3e172dc06875d986edb0fc56d1a40bf58166a8f3fa53f97dee990825cd2901c8467c6b383f7eca2ab57114058e91fdc64adde3b403d57cb6ad338f42e
-
Filesize
10KB
MD558d39f1fccf9721513826808ba05b214
SHA13d4dd32bc61cebdec4c891d9fb870c2013f5e9f2
SHA256381f428a41203e87a6a3d00b03a1797022b60e3829938ded080abd1aad0ceafa
SHA5122df988d3e172dc06875d986edb0fc56d1a40bf58166a8f3fa53f97dee990825cd2901c8467c6b383f7eca2ab57114058e91fdc64adde3b403d57cb6ad338f42e
-
Filesize
11KB
MD5ab6899268c39a322e3ae66320f3569f3
SHA19e79452aee871d31b182d9ce60ab8cb0ff869851
SHA256c7f890d3662a3eedb8eabea83b142b5ac52b422f79be09b8d7e8956e6b885a71
SHA51285d1faefef7c0b39b2bfab1b23e97765471a772f755fe1157f1e49933dfef46319b5a51ba31123ca9dcb281928bbd1f74d67cc5dd0bbbb513921540d2e8b1d1b
-
Filesize
11KB
MD5ab6899268c39a322e3ae66320f3569f3
SHA19e79452aee871d31b182d9ce60ab8cb0ff869851
SHA256c7f890d3662a3eedb8eabea83b142b5ac52b422f79be09b8d7e8956e6b885a71
SHA51285d1faefef7c0b39b2bfab1b23e97765471a772f755fe1157f1e49933dfef46319b5a51ba31123ca9dcb281928bbd1f74d67cc5dd0bbbb513921540d2e8b1d1b
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45
-
Filesize
412KB
MD55200fbe07521eb001f145afb95d40283
SHA1df6cfdf15b58a0bb24255b3902886dc375f3346f
SHA25600c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812
SHA512c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75
-
Filesize
412KB
MD55200fbe07521eb001f145afb95d40283
SHA1df6cfdf15b58a0bb24255b3902886dc375f3346f
SHA25600c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812
SHA512c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75
-
Filesize
1.6MB
MD58d858414871f431c6172920fa7a494be
SHA1abc936004854191ae8400a8c7fe8cffccbb741b7
SHA256903ecd2428002ac27418c9f7841793a469e1625c18d594e3836188bf799ecda3
SHA512a5bd0964eb4cd77c8cd597f8e5591cd7243e6d5d33db2a9aca167a544f3f565eeb61faf5d9cec2a6230932bfdd3cadd36dda0f5bd0cf8c84caadb1a6b177a78c
-
Filesize
1.6MB
MD58d858414871f431c6172920fa7a494be
SHA1abc936004854191ae8400a8c7fe8cffccbb741b7
SHA256903ecd2428002ac27418c9f7841793a469e1625c18d594e3836188bf799ecda3
SHA512a5bd0964eb4cd77c8cd597f8e5591cd7243e6d5d33db2a9aca167a544f3f565eeb61faf5d9cec2a6230932bfdd3cadd36dda0f5bd0cf8c84caadb1a6b177a78c
-
Filesize
79B
MD5403991c4d18ac84521ba17f264fa79f2
SHA1850cc068de0963854b0fe8f485d951072474fd45
SHA256ef6e942aefe925fefac19fa816986ea25de6935c4f377c717e29b94e65f9019f
SHA512a20aaa77065d30195e5893f2ff989979383c8d7f82d9e528d4833b1c1236aef4f85284f5250d0f190a174790b650280ffe1fbff7e00c98024ccf5ca746e5b576
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
4.6MB
MD5b32d5a382373d7df0c1fec9f15f0724a
SHA1472fc4c27859f39e8b9a0bf784949f72944dc52b
SHA256010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f
SHA5121320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9
-
Filesize
4.6MB
MD5b32d5a382373d7df0c1fec9f15f0724a
SHA1472fc4c27859f39e8b9a0bf784949f72944dc52b
SHA256010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f
SHA5121320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9
-
Filesize
1.4MB
MD524899da1b52b767587d85b2071b4651f
SHA1e4e88cdb0452198e3b5820f3e0caf42b7957e4a2
SHA256d7446ce002b59ede6ae92793d56692221944a648a15038d3e95a049ad77f39df
SHA51277310cecc0f422f5f506245d45a37986274dc14fd47615b3a5ee0c5b202205c479115b941a3e7c1fe4840462de639fbac2cf65783f0f8b6004d6317f567e9a5e
-
Filesize
1.4MB
MD524899da1b52b767587d85b2071b4651f
SHA1e4e88cdb0452198e3b5820f3e0caf42b7957e4a2
SHA256d7446ce002b59ede6ae92793d56692221944a648a15038d3e95a049ad77f39df
SHA51277310cecc0f422f5f506245d45a37986274dc14fd47615b3a5ee0c5b202205c479115b941a3e7c1fe4840462de639fbac2cf65783f0f8b6004d6317f567e9a5e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
298KB
MD58bd874c0500c7112d04cfad6fda75524
SHA1d04a20e3bb7ffe5663f69c870457ad4edeb00192
SHA25622aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2
SHA512d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8
-
Filesize
298KB
MD58bd874c0500c7112d04cfad6fda75524
SHA1d04a20e3bb7ffe5663f69c870457ad4edeb00192
SHA25622aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2
SHA512d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8
-
Filesize
298KB
MD58bd874c0500c7112d04cfad6fda75524
SHA1d04a20e3bb7ffe5663f69c870457ad4edeb00192
SHA25622aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2
SHA512d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53f154176dde322d7b04f3571aff44f32
SHA1fcf615830c7082e82c4be5aa7dad12b3d74c63e0
SHA25640b3b8f3c67edfdd4776cf9cb9e340e7600802cb08f4d7e0fb391f172361cd63
SHA512ae1bcb179bc19e355941390b7924f9a6ccd9c912f0977adc81dec2f77d907162a28fbb31ca01533325edaaa2acdf37a3f7c5d61cb8c2ab3fa1927b143257b983
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fcda34b6806b32d3849cc93204e89f62
SHA1fd75f45cf0839aee1340e1bd9fec18f032a0dbd7
SHA256d6f60675180b35d231a406210601867b5c26aa66aee345975d7d714c007f2b2a
SHA512964fe682e9fefba74b34b0cf8de59f6d0de9d40a3170505b9ba8ee1dff9d738756f24dc0f55c8071e2a3c41a257e7f3fcd53cdbc1fa976de6b0dfddd9898583d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD510440bc1c69f41466cd8dd5caa52727e
SHA18b2c900cd68d2d534197bb443258d9811ca5f607
SHA2560e4338cfa47c49264e9fa58070787cce3dbf08ff29695668d02cf46838b8d3bc
SHA5128b50e3338eae235230dd9bff231077c615500eab2aab9e7c33e967f1e9ee0b25bedf3ad30562e32fd484a8b4daf7bcd337a06a8a427c90924e159f7e8da06922
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD55309109d3968f611b0c472e4907af73f
SHA161ea9c5a168cbc46728e7312f11b9defb0a32ead
SHA256662ab59e7ff7e4d2cd0c3c29e4aa94d334b03c6d8871033524f9ca74719a53fa
SHA512f2a2c06bb47fc258f7b1796ddb9f46b31519e2ec6948307eaeb98e4e8ad44cb273b3d359c70d2c3981d9da2a0804215b35f98723135989d86c6195108e9adf76
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53b786c3d766285786a6a742ad3ed277d
SHA1af6b19dbef75df05270042c3c470e35e5ed8ce54
SHA2561294450480bf85f41da5fcfe9d39b45f21fd32ce18ebe9e482084f72024a98e9
SHA51292af78e5f7f45e5362cca1cc7fc0399d10caf38f3015be58f8637b49bc09855623356268a7a660eeefcaa9c8ebf2440a34e20e9ed2e1f287ae3c5c2699cdc306
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5