Analysis
-
max time kernel
113s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2023 12:15
Static task
static1
General
-
Target
8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe
-
Size
261KB
-
MD5
2482cf09d94df4784421a516dd9ecf7c
-
SHA1
c6770e52cf7c647ffe1e588728058b9f042e11af
-
SHA256
8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c
-
SHA512
e94850c7ef7a615c012e66f8626b433718703e150915539162419d08cb8df112fca7d05a978252205a4f15c7e7b47f61c2238f95418923375c1e8a231c0f2250
-
SSDEEP
6144:oWvJm09zORs+z/TMify9DAOnqQCjzuiN4Kuk8/:oew09CK5NQbz9zuk8/
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
redline
0305
185.215.113.25:10195
-
auth_value
c86205ff1cc37b2da12f0190adfda52c
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
DcRat 2 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe 4160 schtasks.exe -
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral1/memory/2696-170-0x0000000003270000-0x00000000033A1000-memory.dmp family_fabookie behavioral1/memory/2696-238-0x0000000003270000-0x00000000033A1000-memory.dmp family_fabookie -
Glupteba payload 8 IoCs
resource yara_rule behavioral1/memory/4992-228-0x0000000002DB0000-0x000000000369B000-memory.dmp family_glupteba behavioral1/memory/4992-229-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4992-308-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4992-409-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/2992-471-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/2992-525-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-542-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-627-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4564 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation D9A4.exe -
Executes dropped EXE 10 IoCs
pid Process 5056 D5C9.exe 676 D6C4.exe 4184 D9A4.exe 4064 DD4F.exe 5000 F3C6.exe 2696 ss41.exe 3172 toolspub2.exe 4992 31839b57a4f11171d6abc8bbc4451ee4.exe 4180 toolspub2.exe 2992 31839b57a4f11171d6abc8bbc4451ee4.exe -
Loads dropped DLL 1 IoCs
pid Process 2268 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3644 set thread context of 316 3644 8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe 82 PID 4064 set thread context of 2172 4064 DD4F.exe 95 PID 3172 set thread context of 4180 3172 toolspub2.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4160 schtasks.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 316 AppLaunch.exe 316 AppLaunch.exe 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found 3276 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3276 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 316 AppLaunch.exe 4180 toolspub2.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeDebugPrivilege 4064 DD4F.exe Token: SeDebugPrivilege 2172 aspnet_compiler.exe Token: SeDebugPrivilege 5056 D5C9.exe Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeDebugPrivilege 676 D6C4.exe Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeDebugPrivilege 1220 powershell.exe Token: SeShutdownPrivilege 3276 Process not Found Token: SeCreatePagefilePrivilege 3276 Process not Found Token: SeDebugPrivilege 4992 31839b57a4f11171d6abc8bbc4451ee4.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
pid Process 3276 Process not Found 3276 Process not Found 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe 232 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3644 wrote to memory of 316 3644 8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe 82 PID 3644 wrote to memory of 316 3644 8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe 82 PID 3644 wrote to memory of 316 3644 8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe 82 PID 3644 wrote to memory of 316 3644 8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe 82 PID 3644 wrote to memory of 316 3644 8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe 82 PID 3644 wrote to memory of 316 3644 8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe 82 PID 3276 wrote to memory of 5056 3276 Process not Found 87 PID 3276 wrote to memory of 5056 3276 Process not Found 87 PID 3276 wrote to memory of 5056 3276 Process not Found 87 PID 3276 wrote to memory of 676 3276 Process not Found 88 PID 3276 wrote to memory of 676 3276 Process not Found 88 PID 3276 wrote to memory of 676 3276 Process not Found 88 PID 3276 wrote to memory of 4184 3276 Process not Found 90 PID 3276 wrote to memory of 4184 3276 Process not Found 90 PID 3276 wrote to memory of 4184 3276 Process not Found 90 PID 3276 wrote to memory of 3460 3276 Process not Found 113 PID 3276 wrote to memory of 3460 3276 Process not Found 113 PID 3276 wrote to memory of 4064 3276 Process not Found 93 PID 3276 wrote to memory of 4064 3276 Process not Found 93 PID 4184 wrote to memory of 2268 4184 D9A4.exe 94 PID 4184 wrote to memory of 2268 4184 D9A4.exe 94 PID 4184 wrote to memory of 2268 4184 D9A4.exe 94 PID 4064 wrote to memory of 2172 4064 DD4F.exe 95 PID 4064 wrote to memory of 2172 4064 DD4F.exe 95 PID 4064 wrote to memory of 2172 4064 DD4F.exe 95 PID 4064 wrote to memory of 2172 4064 DD4F.exe 95 PID 4064 wrote to memory of 2172 4064 DD4F.exe 95 PID 4064 wrote to memory of 2172 4064 DD4F.exe 95 PID 3276 wrote to memory of 5000 3276 Process not Found 96 PID 3276 wrote to memory of 5000 3276 Process not Found 96 PID 3276 wrote to memory of 5000 3276 Process not Found 96 PID 3460 wrote to memory of 1592 3460 msedge.exe 97 PID 3460 wrote to memory of 1592 3460 msedge.exe 97 PID 5000 wrote to memory of 2696 5000 Process not Found 99 PID 5000 wrote to memory of 2696 5000 Process not Found 99 PID 5000 wrote to memory of 3172 5000 Process not Found 100 PID 5000 wrote to memory of 3172 5000 Process not Found 100 PID 5000 wrote to memory of 3172 5000 Process not Found 100 PID 5000 wrote to memory of 4992 5000 Process not Found 101 PID 5000 wrote to memory of 4992 5000 Process not Found 101 PID 5000 wrote to memory of 4992 5000 Process not Found 101 PID 1592 wrote to memory of 4712 1592 msedge.exe 102 PID 1592 wrote to memory of 4712 1592 msedge.exe 102 PID 3460 wrote to memory of 232 3460 msedge.exe 103 PID 3460 wrote to memory of 232 3460 msedge.exe 103 PID 232 wrote to memory of 1460 232 msedge.exe 104 PID 232 wrote to memory of 1460 232 msedge.exe 104 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 PID 1592 wrote to memory of 3792 1592 msedge.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe"C:\Users\Admin\AppData\Local\Temp\8369e11ed910a178f6ec9142ba80a09623fb49f97bd5b40506921ae9394dec8c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- DcRat
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\D5C9.exeC:\Users\Admin\AppData\Local\Temp\D5C9.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
C:\Users\Admin\AppData\Local\Temp\D6C4.exeC:\Users\Admin\AppData\Local\Temp\D6C4.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:676
-
C:\Users\Admin\AppData\Local\Temp\D9A4.exeC:\Users\Admin\AppData\Local\Temp\D9A4.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" A1DK_.aX3 -S2⤵
- Loads dropped DLL
PID:2268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DABE.bat" "1⤵PID:3460
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffdca4446f8,0x7ffdca444708,0x7ffdca4447183⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,3332460332409941154,17905929674530609915,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:23⤵PID:3792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,3332460332409941154,17905929674530609915,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:83⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,3332460332409941154,17905929674530609915,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:33⤵PID:672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3332460332409941154,17905929674530609915,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:13⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3332460332409941154,17905929674530609915,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:13⤵PID:4508
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdca4446f8,0x7ffdca444708,0x7ffdca4447183⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:33⤵
- Suspicious use of WriteProcessMemory
PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:23⤵PID:3380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:83⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:13⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:13⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:13⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:13⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:83⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:83⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:13⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,16335376246053593679,8191855627600006209,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:13⤵PID:424
-
-
-
C:\Users\Admin\AppData\Local\Temp\DD4F.exeC:\Users\Admin\AppData\Local\Temp\DD4F.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\F3C6.exeC:\Users\Admin\AppData\Local\Temp\F3C6.exe1⤵
- Executes dropped EXE
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\ss41.exe"C:\Users\Admin\AppData\Local\Temp\ss41.exe"2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4180
-
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Modifies data under HKEY_USERS
PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:4920
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:4564
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3820
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵PID:4604
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4976
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- DcRat
- Creates scheduled task(s)
PID:4160
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:3376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:3968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:1860
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵PID:3704
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3772
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2360
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1436
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54d25fc6e43a16159ebfd161f28e16ef7
SHA149941a4bc3ed1ef90c7bcf1a8f0731c6a68facb4
SHA256cee74fad9d775323a5843d9e55c770314e8b58ec08653c7b2ce8e8049df42bb5
SHA512ea598fb8bfe15c777daeb025da98674fe8652f7341e5d150d188c46744fce11c4d20d1686d185039c5025c9a4252d1585686b1c3a4df4252e69675aaf37edfc1
-
Filesize
152B
MD54d25fc6e43a16159ebfd161f28e16ef7
SHA149941a4bc3ed1ef90c7bcf1a8f0731c6a68facb4
SHA256cee74fad9d775323a5843d9e55c770314e8b58ec08653c7b2ce8e8049df42bb5
SHA512ea598fb8bfe15c777daeb025da98674fe8652f7341e5d150d188c46744fce11c4d20d1686d185039c5025c9a4252d1585686b1c3a4df4252e69675aaf37edfc1
-
Filesize
152B
MD54d25fc6e43a16159ebfd161f28e16ef7
SHA149941a4bc3ed1ef90c7bcf1a8f0731c6a68facb4
SHA256cee74fad9d775323a5843d9e55c770314e8b58ec08653c7b2ce8e8049df42bb5
SHA512ea598fb8bfe15c777daeb025da98674fe8652f7341e5d150d188c46744fce11c4d20d1686d185039c5025c9a4252d1585686b1c3a4df4252e69675aaf37edfc1
-
Filesize
152B
MD54d25fc6e43a16159ebfd161f28e16ef7
SHA149941a4bc3ed1ef90c7bcf1a8f0731c6a68facb4
SHA256cee74fad9d775323a5843d9e55c770314e8b58ec08653c7b2ce8e8049df42bb5
SHA512ea598fb8bfe15c777daeb025da98674fe8652f7341e5d150d188c46744fce11c4d20d1686d185039c5025c9a4252d1585686b1c3a4df4252e69675aaf37edfc1
-
Filesize
152B
MD54d25fc6e43a16159ebfd161f28e16ef7
SHA149941a4bc3ed1ef90c7bcf1a8f0731c6a68facb4
SHA256cee74fad9d775323a5843d9e55c770314e8b58ec08653c7b2ce8e8049df42bb5
SHA512ea598fb8bfe15c777daeb025da98674fe8652f7341e5d150d188c46744fce11c4d20d1686d185039c5025c9a4252d1585686b1c3a4df4252e69675aaf37edfc1
-
Filesize
152B
MD54d25fc6e43a16159ebfd161f28e16ef7
SHA149941a4bc3ed1ef90c7bcf1a8f0731c6a68facb4
SHA256cee74fad9d775323a5843d9e55c770314e8b58ec08653c7b2ce8e8049df42bb5
SHA512ea598fb8bfe15c777daeb025da98674fe8652f7341e5d150d188c46744fce11c4d20d1686d185039c5025c9a4252d1585686b1c3a4df4252e69675aaf37edfc1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize312B
MD5e924837efec3b4c71a9119c5325b7987
SHA16cb57218d05f6de61b7b25f03dc279632d015136
SHA256be38bf233f0d77adc17b182ca895cf77ff2108afce5a00490e31ef6ebbb4f449
SHA51222e8f4d6f58a49e6cfd463dc4bbce448d02f52a9f3afd10d64c5f179da1d607477f3fc35d2802ff1de5c940e42b106d8efe48677f421153de4f9508551199e59
-
Filesize
319B
MD5fe7fbf2cb950c95ebb1c462b6730cbd7
SHA1de3b58f7da05382cbe1586f36cfd21b03c6089df
SHA2565c570ddead235404a4a479706619f94d2c56101bbfeae852ec9e5cb676753224
SHA5122cf3d2a8189d15c6329bf6d6a7984acb9a8f869cec40bb0db14e7f299d62b766ef38b2bd8428dc2fa9e77428040c1f0c09fc940aca8d626c0262324aa354af62
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
6B
MD5a9851aa4c3c8af2d1bd8834201b2ba51
SHA1fa95986f7ebfac4aab3b261d3ed0a21b142e91fc
SHA256e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191
SHA51241a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818
-
Filesize
331B
MD58be9059d67140a360209ce2b9ef154c4
SHA1e81611a8f79b3b70dae20072c82c1ebed497e6e8
SHA25654c21593d44d06eca520b79201cd63a4e07754541f5a9b0a8e37e383b7426a03
SHA512c35758d3c3c2ea92133045a4cb6be498b043028e11f44a693ce436abe042c0affa68fc96d9337fab5c2e121d07c9ec61e9a565f9eea56bf69ab1dd46f94b02f2
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
61B
MD54df4574bfbb7e0b0bc56c2c9b12b6c47
SHA181efcbd3e3da8221444a21f45305af6fa4b71907
SHA256e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377
SHA51278b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a
-
Filesize
61B
MD54df4574bfbb7e0b0bc56c2c9b12b6c47
SHA181efcbd3e3da8221444a21f45305af6fa4b71907
SHA256e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377
SHA51278b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a
-
Filesize
5KB
MD5567d03f40eb65e46f0e8ec4b09c8f41c
SHA1b778bbdba73dba3cb8b8122b090698ba189009aa
SHA256e0809f15be4dd4b5956fdf18e502901317902e9a985a7bff43e97a0b696a00ef
SHA512363d8afa61276b30d613238109b0a6febb8192311efdc98dd0119aad23f9d267879dafe2ee6809c92e476b19b6755059d83f4784bfb8a8febbff6b623d197f7a
-
Filesize
5KB
MD5567d03f40eb65e46f0e8ec4b09c8f41c
SHA1b778bbdba73dba3cb8b8122b090698ba189009aa
SHA256e0809f15be4dd4b5956fdf18e502901317902e9a985a7bff43e97a0b696a00ef
SHA512363d8afa61276b30d613238109b0a6febb8192311efdc98dd0119aad23f9d267879dafe2ee6809c92e476b19b6755059d83f4784bfb8a8febbff6b623d197f7a
-
Filesize
5KB
MD5bd82007e7b9d99392ff9eef598ee8d60
SHA162e4e85f74337a80185c72880977b7452eddbf1b
SHA256aa30e19e286e5fe7daa515996a4fd6dd033f71176ca992668d64f828d1480ced
SHA512a79174fff999404bb78723b5468df8201fcbff5776a02bcab2b8db4ac13014ec97a9c4c1091a663b10494870db013b44f47a3d1769df32643ef86b88e454b384
-
Filesize
6KB
MD53f7401731110132843be599801b83d4d
SHA14175575dc48bd350123cda32afcf90abc4aee9c1
SHA256da9eba06e93b353ff37f7e33322d16219cacdc1dbcf258c8b0c2927e9cbe1600
SHA51230d9fdba5a3939238e7b06fb0205a649e978d6e1cbd78c0f25f4ac2f7066ca40c9de941ef5c230dfa038b0ce0978ff965fe29546c880c84542439bf28c9ead98
-
Filesize
5KB
MD525fe9c7606808e74c5d1fa1d583b3051
SHA16d0377b576857654fde00b6dafbf9e81e9d71aaa
SHA2564c62a31d2482eb192e509ebf87674565813f783f90bdfcc94b8a842a391a7017
SHA512effcdf7d75df6d47a259901f4f48b4bd6287a08d75030b5eaccff777122fcff2cc0af54cb24cc6f4fe3acfd9c1ad62e3dcc39303163f22a9fce028207114b812
-
Filesize
24KB
MD53fbd7fa1161a6e3bab0ce54b78338721
SHA183e966df5325b51308ec152a6b29361427a45f6b
SHA256330a14aad6578ed482a2bc1eaefd8e620f7a0db6f76dc87c3684a7bd69a4568a
SHA512e8efbb5b7caeb05d7f2297045a350bc9c821115d9f6b83c2d1db03258b732036ccea704b59c175de3518e06a2d52a6f664e50808e628e598461edc9242cff2c9
-
Filesize
24KB
MD53fbd7fa1161a6e3bab0ce54b78338721
SHA183e966df5325b51308ec152a6b29361427a45f6b
SHA256330a14aad6578ed482a2bc1eaefd8e620f7a0db6f76dc87c3684a7bd69a4568a
SHA512e8efbb5b7caeb05d7f2297045a350bc9c821115d9f6b83c2d1db03258b732036ccea704b59c175de3518e06a2d52a6f664e50808e628e598461edc9242cff2c9
-
Filesize
24KB
MD5d7fc3bba51e07f5e716ba479c11a7a64
SHA1d64093e3a541ea92382f968d532958436cfab1a5
SHA2567281a477fe2ded08adc3f997c1763199dc6e40d3b2d665e95e42edec9b46cb0f
SHA51200eb7511c75c091036bba900d8bbee150e782f9d3b2e23cc4b0f581ef1ae431a81718f7a1cca1fbb808137cde2d19521cdfe3c493c4a4a3a8065bd646ff096e9
-
Filesize
99B
MD5ba92e5bbca79ea378c3376187ae43eae
SHA1f0947098577f6d0fe07422acbe3d71510289e2fc
SHA256ccf4c13cd2433fe8a7add616c7d8e6b384cf441e4d948de5c6fc73e9315c619f
SHA512aa1d8b7eb9add6c5ed5635295f501f950914affc3fa9aa1ee58167ed110f99a1760b05e4efb779df8e432eab1b2a0fc9cf9d67a05b2d5432ff8f82c620a38a62
-
Filesize
319B
MD5d4d3ebfe1e8dde888b0378ac66f0ce05
SHA16a79542b7bfa097ea2f3dbaf08c42b0bbd19da1c
SHA25615adbd2027ef734373fcb83639d3ba0adf209d4a3d86a396fe44866502bb8d50
SHA51239bd14d7a1a2f87d48c9dab2c074957286e74534b4489844fa82193955edac15e800b52febf5d56daf3bd47e2bfee5c5cb19fe14fd76355b45c566d54f424f09
-
Filesize
388B
MD57893205bb09a26c8f60dbc313a4c6feb
SHA1a7e4a89d934b158f10a91ecdece3c4728bab494d
SHA256dad6db66a3c3b9c98282672f5de3c0ac92a0ed72db9d8c0e3610fb92fe80dc8c
SHA5128670c9e0492f751fc8bf6d57c09eaaddaae84c0a13a8f57a719a2b8716e5126fa60bf30dae31df295790c9384c4c29125dbd285d43c2d51cfab0357439f6b0d1
-
Filesize
1024B
MD54743dd796744072343786e6aa078e315
SHA10db84f06c3166dbbff1929c8e36ec21b57a58747
SHA256b915b3063f72868b99e512483a342969308b1d3508404616174e5a64b9210191
SHA5125850cd5d0916ec20a3217e22dbb242872de1b4b2d99c01d975725b98f8056eba3bbed3c9853fc3416fa875cf9df95639814f2861ffa5750dc0529097170c1345
-
Filesize
347B
MD547800a7664d9dfcb03401838a83c6cca
SHA1cd03eb604dc630a35f7cd7f980e8f7e177e54112
SHA256bc845639c19682de37f6cda63aedee452a2a68f068ba3cc9b0a66f0125eaad20
SHA512b24717499ca55ff5718ef43ad153d99dd31bf4e290df28e006ce887d4f09a76bf9a5f73d55bc022c1dfbbe7208cc7a7abb4c6c9efda26dbc634a4a447f027fbb
-
Filesize
326B
MD54d921f7ea3da69b08156ae0b20f5a75d
SHA11fd53c373cc1a9106a7f57c4ed3cea35f31ae924
SHA256117552b511335554d40e5f7647a8234ef5cbdccd9544cdd68da75823fe850a75
SHA5126537aa94a8c1eb24fa6748502a20b11121423ba67ce0a8500045287d08884c5beceee4b311d6acf53e95d1ca56aefe450186a5cc3e06b3d176c89becc9d80032
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
44KB
MD5edf7658963b41c0f5d96fa7c028ae7a8
SHA14e2cebc91ade38d200b652c5ce855e8a96f611c5
SHA256949eb9327738775effb101e5cabe73582fd936e7239faf056555a51f74588847
SHA512760320b8e58fc1a37d9d1d0b8120675285f7784f14d5aae8e19c28ffb847f41202c3b8db1bf748736a6021e6890de3dedc9d1d1aadec88f3eb4f9327df03d204
-
Filesize
319B
MD5cc0c0999558d99213a422ba07da2c30f
SHA1c42d4767070d9b1aeebae95c92e96a8f091fa489
SHA2562f2701ca0512e5dee8c18f0be2c9ec5a9e553225517f1d65fed4c379d9265010
SHA5124161502f290147a66383d082da058bd9ef71e4d4e6eef14a663d1f894f3686cf4f2479ea22e5028cfccfb21c283717a49dca96ec63a5f7f86a2b000df7092a6e
-
Filesize
565B
MD5066ada30f16cfabad6ca96550c05f5cd
SHA1e4d0ce05010a3fdb2c5f34505aed72e0ab3bc4bf
SHA2561c0316a5d308aec0a368dacc3faf60691028350ff5fab87f3eda75d36885f7b8
SHA51271b94f8bcd2a681ec810b88b081b0fa56512f1142f359f8769822eb58467f4328785b3f27f55aaef61fe47bddf556accb391df959f408fe0307b35d73277badd
-
Filesize
337B
MD5e6788188d69fa304b1d0ad384d6521a8
SHA10c3fa6370707926d965ebaffe62884a6e5c7fe65
SHA2569889e0c78d0fe1e6c225e335fde8d50eea3bc57465a82ab00ac00459e7f69769
SHA512acb19c360452a7ae63444c53ab8efbcb5743f292fed5a8eb0347a49ed128ca8bd5dbd363e560620045d41005e80aca70db007b38c3d5f223574c947b4c393dd7
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
3KB
MD596c7294c0377043b25bf645654605b5f
SHA1538fd8c10f4d789105994046ad8da515f52b000c
SHA2564b266aff84a4e195ec0e7db86953208e817529d6352611da66c2be60954e6c46
SHA51298a79b88edefebb59d2ee7f47f0a4d94675a029e2058fc5c40679bc3e418f4dc98f9cf2a95195c1e7937be5309c0a3c4070cdfacb401a17208836fc0371ac4c1
-
Filesize
10KB
MD51f89f51e9e3087c89fe51cf47d9f248b
SHA196aa4de63e5e9847d58c6a4a9f73e2198003616d
SHA256fef9cfd49c30c09c734d5e02bd5660b04189a893cecdf9f9d67d1d0c47761012
SHA51244be65624af50d3a0c4ff76283d58fe5eb9b05aac19cd5666b0434197e71a05d80cc31e624a74a7155e4d81bdd9f4143022645cc5a255fd256b0bb2b5da88d60
-
Filesize
10KB
MD52b157ec1c76d7e9bd9e3f42c009a68a6
SHA1670430506269155f710f3d21fbd39270c91b9a46
SHA256925915c5eab91559ae2bbf66e3d90ff6bf0e417881e880459dabbbe83081b38c
SHA5127edc426394ff6d25f82b211c1b1ec0fd2052e873f229c07e02bc91bc1a572746fdbe3126fee7ccdba602b54a1ab77646be08699eed727d2aae18ef180dc26074
-
Filesize
3KB
MD596c7294c0377043b25bf645654605b5f
SHA1538fd8c10f4d789105994046ad8da515f52b000c
SHA2564b266aff84a4e195ec0e7db86953208e817529d6352611da66c2be60954e6c46
SHA51298a79b88edefebb59d2ee7f47f0a4d94675a029e2058fc5c40679bc3e418f4dc98f9cf2a95195c1e7937be5309c0a3c4070cdfacb401a17208836fc0371ac4c1
-
Filesize
3KB
MD596c7294c0377043b25bf645654605b5f
SHA1538fd8c10f4d789105994046ad8da515f52b000c
SHA2564b266aff84a4e195ec0e7db86953208e817529d6352611da66c2be60954e6c46
SHA51298a79b88edefebb59d2ee7f47f0a4d94675a029e2058fc5c40679bc3e418f4dc98f9cf2a95195c1e7937be5309c0a3c4070cdfacb401a17208836fc0371ac4c1
-
Filesize
5B
MD5806158ed5c2fe4467dd6c3d7c59fba16
SHA16aa7a572d02c1cfc367ed544cb5d9e250c1e2623
SHA2564abdf904ad814f1c89c0b940f7e3a52b123df20715fff6fdac5941a582263643
SHA512db0564cd0d3663ecfe04732ee4b6394b92a74b7a3393cef00ee0f8bd442f8bb97bfdf37670ae20cb29a024509d9802d5b9fea97589036c506260abbe8fe26a06
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
4.1MB
MD5637f73095de9f62dc6fcfbe9b3f6d3d6
SHA1708771d9413e7df69189d2a0c283ec72bd63d99e
SHA2566a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d
SHA51200d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5
-
Filesize
1.4MB
MD563d44d13afe88c41dd1b6e6a22e35d7f
SHA14461f1cedc13b2de0a02e5348def7810e0345790
SHA256f025010acdc0b60c51006ed6833f732a5d807d7cbe9dd938be9df317e50b2e75
SHA512ee9e1571934d54f9d28c2c43411cbec884834cf01c8114da588fbb1f7cdef0924dde1ec583a747b2c74623e087cd8a726f365f070fa8501e63726a3170810a27
-
Filesize
1.4MB
MD563d44d13afe88c41dd1b6e6a22e35d7f
SHA14461f1cedc13b2de0a02e5348def7810e0345790
SHA256f025010acdc0b60c51006ed6833f732a5d807d7cbe9dd938be9df317e50b2e75
SHA512ee9e1571934d54f9d28c2c43411cbec884834cf01c8114da588fbb1f7cdef0924dde1ec583a747b2c74623e087cd8a726f365f070fa8501e63726a3170810a27
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45
-
Filesize
341KB
MD58669fe397a7225ede807202f6a9d8390
SHA104a806a5c4218cb703cba85d3e636d0c8cbae043
SHA2561624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e
SHA51229cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45
-
Filesize
412KB
MD55200fbe07521eb001f145afb95d40283
SHA1df6cfdf15b58a0bb24255b3902886dc375f3346f
SHA25600c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812
SHA512c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75
-
Filesize
412KB
MD55200fbe07521eb001f145afb95d40283
SHA1df6cfdf15b58a0bb24255b3902886dc375f3346f
SHA25600c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812
SHA512c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75
-
Filesize
1.6MB
MD5ad25475f9e3540f38a1ba1f62659ca7e
SHA170867c32d56eccec73e4f14d8d7db624c07d7251
SHA256f23cfad50d513fab2f32a3f938fda444e1c229132f2c5c4a7f08ec02b497d9cd
SHA512931362450a216eae586b6c1c07cf2b268dcb207dd13706c88ccf4f731ae3623e73ba909cb5f60ce02a190509ae9937567e47f71973714d81d2e939c42e8a054d
-
Filesize
1.6MB
MD5ad25475f9e3540f38a1ba1f62659ca7e
SHA170867c32d56eccec73e4f14d8d7db624c07d7251
SHA256f23cfad50d513fab2f32a3f938fda444e1c229132f2c5c4a7f08ec02b497d9cd
SHA512931362450a216eae586b6c1c07cf2b268dcb207dd13706c88ccf4f731ae3623e73ba909cb5f60ce02a190509ae9937567e47f71973714d81d2e939c42e8a054d
-
Filesize
79B
MD5403991c4d18ac84521ba17f264fa79f2
SHA1850cc068de0963854b0fe8f485d951072474fd45
SHA256ef6e942aefe925fefac19fa816986ea25de6935c4f377c717e29b94e65f9019f
SHA512a20aaa77065d30195e5893f2ff989979383c8d7f82d9e528d4833b1c1236aef4f85284f5250d0f190a174790b650280ffe1fbff7e00c98024ccf5ca746e5b576
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
4.6MB
MD5b32d5a382373d7df0c1fec9f15f0724a
SHA1472fc4c27859f39e8b9a0bf784949f72944dc52b
SHA256010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f
SHA5121320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9
-
Filesize
4.6MB
MD5b32d5a382373d7df0c1fec9f15f0724a
SHA1472fc4c27859f39e8b9a0bf784949f72944dc52b
SHA256010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f
SHA5121320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
298KB
MD58bd874c0500c7112d04cfad6fda75524
SHA1d04a20e3bb7ffe5663f69c870457ad4edeb00192
SHA25622aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2
SHA512d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8
-
Filesize
298KB
MD58bd874c0500c7112d04cfad6fda75524
SHA1d04a20e3bb7ffe5663f69c870457ad4edeb00192
SHA25622aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2
SHA512d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8
-
Filesize
298KB
MD58bd874c0500c7112d04cfad6fda75524
SHA1d04a20e3bb7ffe5663f69c870457ad4edeb00192
SHA25622aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2
SHA512d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
Filesize
227KB
MD5fccd5785d54697b968ebe3c55641c4b3
SHA1f3353f2cfb27100ea14ae6ad02a72f834694fbf3
SHA256757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82
SHA5120360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5100ee430d06e8b5a8cd10da1b6250175
SHA16b7317dd5b1ded8ac483de778e321114ba4b5342
SHA25633a12c0447cbefa55be0886cc2b7bf486617fcebf42400d5a4ccf6e2fac9cfc0
SHA5122b340fc8d2d40ba8aeefef658a8f1e2620e5684c4037c74651f2e72b4f6fbc9991414fa9f59988178115900982a7e6fc47bfb25261766de2397a6e0628a15635
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a8fe1423bc60d8f7ce62431b71ba2c8a
SHA19794dc3eaa55bd490d82cb61ee389973b7740de8
SHA25655b849bc683499edeeb21ebde76c56d948c9d1e3e88eb96acaeaaf4b01779c8d
SHA5129048b14b378afb23f2e812f15fa917c6ccd020c4598f09f8137773d2b256c6766abba7a2877c93f78b4703c87fabf3f057b2df174fa06aa4d7440c7a52dad299