Analysis
-
max time kernel
82s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2023 00:13
Static task
static1
Behavioral task
behavioral1
Sample
KerbalSpaceProgram Turkce Yama Kurulumu.exe
Resource
win7-20231020-en
General
-
Target
KerbalSpaceProgram Turkce Yama Kurulumu.exe
-
Size
67.1MB
-
MD5
93530a9714f6b721ba45fbf82fb36c4e
-
SHA1
7fa1dc079004c8acd6d3a2c53ac9fba4dbfb11d5
-
SHA256
4f1c64f9a718df8014428ebfa1222183700c91b1c7f3a431f66bbcbb357a8574
-
SHA512
011e81762215bea51bb6b4295d3a8a36bde93c8cc845bab66b3ce7e475eadc19d0de164b0289e0e5c17454cb4a7bb0884a07aa4252d1322679be36a11ef2f234
-
SSDEEP
1572864:eGlqhpZDckekSjofjyjsUSnSTt2mjN6LIFTtAmriZn0:ZlqzpakSjobmsUQC0mjN6Qbs0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableAntiSpyware = "1" msiexec.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Control Panel\International\Geo\Nation KerbalSpaceProgram Turkce Yama Kurulumu.exe -
Loads dropped DLL 17 IoCs
pid Process 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe 4300 MsiExec.exe 4300 MsiExec.exe 4300 MsiExec.exe 4300 MsiExec.exe 4300 MsiExec.exe 4300 MsiExec.exe 4300 MsiExec.exe 4300 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 3148 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\Q: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\S: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\B: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\P: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\V: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\Y: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\J: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\I: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\W: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\T: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\U: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\O: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\S: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\R: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\K: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\L: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\G: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\O: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\A: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\L: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\Z: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\U: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\M: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\A: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\T: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\Y: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\H: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\J: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\N: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\P: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\G: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\W: KerbalSpaceProgram Turkce Yama Kurulumu.exe File opened (read-only) \??\X: KerbalSpaceProgram Turkce Yama Kurulumu.exe -
AutoIT Executable 22 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4572-178-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/4572-179-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/4572-180-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/4572-181-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/4572-213-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/3348-220-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3348-223-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3348-226-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/2100-228-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/3348-229-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/2100-230-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/2100-232-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/2100-233-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/3348-248-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/2100-249-0x00007FF6E3300000-0x00007FF6E51CF000-memory.dmp autoit_exe behavioral2/memory/3348-255-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3784-258-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3784-261-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3784-265-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3784-268-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3784-311-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe behavioral2/memory/3784-320-0x00007FF7DAE80000-0x00007FF7DC857000-memory.dmp autoit_exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\KSPCeviri\Kerbal Space Program Türkçe Yama\config_data.dll msiexec.exe File created C:\Program Files (x86)\KSPCeviri\Kerbal Space Program Türkçe Yama\Launcher.exe msiexec.exe -
Drops file in Windows directory 19 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIABE2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA1F8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA343.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA9BC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAA89.tmp msiexec.exe File created C:\Windows\Installer\e58a12d.msi msiexec.exe File opened for modification C:\Windows\Installer\e58a12d.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Task.dll msiexec.exe File opened for modification C:\Windows\Installer\{3F9B5A3D-F4FB-4312-8194-E70CF3C54089}\Launcher.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIA295.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA2D5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAA4A.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{3F9B5A3D-F4FB-4312-8194-E70CF3C54089} msiexec.exe File created C:\Windows\DotNetZip.dll msiexec.exe File created C:\Windows\Installer\{3F9B5A3D-F4FB-4312-8194-E70CF3C54089}\Launcher.exe msiexec.exe File created C:\Windows\Installer\e58a12f.msi msiexec.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1476 sc.exe 1528 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1428 timeout.exe 448 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4028 msiexec.exe 4028 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 4028 msiexec.exe Token: SeCreateTokenPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeAssignPrimaryTokenPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeLockMemoryPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeIncreaseQuotaPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeMachineAccountPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeTcbPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSecurityPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeTakeOwnershipPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeLoadDriverPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSystemProfilePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSystemtimePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeProfSingleProcessPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeIncBasePriorityPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreatePagefilePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreatePermanentPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeBackupPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeRestorePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeShutdownPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeDebugPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeAuditPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSystemEnvironmentPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeChangeNotifyPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeRemoteShutdownPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeUndockPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSyncAgentPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeEnableDelegationPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeManageVolumePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeImpersonatePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreateGlobalPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreateTokenPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeAssignPrimaryTokenPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeLockMemoryPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeIncreaseQuotaPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeMachineAccountPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeTcbPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSecurityPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeTakeOwnershipPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeLoadDriverPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSystemProfilePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSystemtimePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeProfSingleProcessPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeIncBasePriorityPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreatePagefilePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreatePermanentPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeBackupPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeRestorePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeShutdownPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeDebugPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeAuditPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSystemEnvironmentPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeChangeNotifyPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeRemoteShutdownPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeUndockPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeSyncAgentPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeEnableDelegationPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeManageVolumePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeImpersonatePrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreateGlobalPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeCreateTokenPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeAssignPrimaryTokenPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeLockMemoryPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeIncreaseQuotaPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe Token: SeMachineAccountPrivilege 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4028 wrote to memory of 4300 4028 msiexec.exe 93 PID 4028 wrote to memory of 4300 4028 msiexec.exe 93 PID 4028 wrote to memory of 4300 4028 msiexec.exe 93 PID 3752 wrote to memory of 5112 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe 103 PID 3752 wrote to memory of 5112 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe 103 PID 3752 wrote to memory of 5112 3752 KerbalSpaceProgram Turkce Yama Kurulumu.exe 103 PID 4028 wrote to memory of 2060 4028 msiexec.exe 114 PID 4028 wrote to memory of 2060 4028 msiexec.exe 114 PID 4028 wrote to memory of 4656 4028 msiexec.exe 117 PID 4028 wrote to memory of 4656 4028 msiexec.exe 117 PID 4028 wrote to memory of 4656 4028 msiexec.exe 117 PID 4028 wrote to memory of 3148 4028 msiexec.exe 118 PID 4028 wrote to memory of 3148 4028 msiexec.exe 118 PID 4028 wrote to memory of 3148 4028 msiexec.exe 118 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4732 attrib.exe 4456 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\KerbalSpaceProgram Turkce Yama Kurulumu.exe"C:\Users\Admin\AppData\Local\Temp\KerbalSpaceProgram Turkce Yama Kurulumu.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\KerbalSpaceProgram Turkce Yama Kurulumu.exe"C:\Users\Admin\AppData\Local\Temp\KerbalSpaceProgram Turkce Yama Kurulumu.exe" /i C:\Users\Admin\AppData\Local\Temp\{61C2C8B7-51C7-423E-A9EE-F57CA8F5BF75}\deneme.back.msi AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\KSPCeviri\Kerbal Space Program Türkçe Yama" SECONDSEQUENCE="1" CLIENTPROCESSID="3752" CHAINERUIPROCESSID="3752Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" TRANSFORMS=":1033" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\KerbalSpaceProgram Turkce Yama Kurulumu.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1699766622 " AI_SETUPEXEPATH_ORIGINAL="C:\Users\Admin\AppData\Local\Temp\KerbalSpaceProgram Turkce Yama Kurulumu.exe" TARGETDIR="C:\" AI_INSTALL="1"2⤵
- Enumerates connected drives
PID:5112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXECFEA.bat" "2⤵PID:3848
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\AIE7D7D.tmp"3⤵
- Views/modifies file attributes
PID:4732
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXECFEA.bat"3⤵
- Views/modifies file attributes
PID:4456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" cls"3⤵PID:3764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXECFEA.bat" "3⤵PID:4464
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies Windows Defender Real-time Protection settings
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D81D5575E394DD316B51EC5B92A5430F C2⤵
- Loads dropped DLL
PID:4300 -
C:\Program Files (x86)\KSPCeviri\Kerbal Space Program Türkçe Yama\Launcher.exe"C:\Program Files (x86)\KSPCeviri\Kerbal Space Program Türkçe Yama\Launcher.exe"3⤵PID:4572
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c sc start trustedinstaller4⤵PID:3292
-
C:\Windows\system32\sc.exesc start trustedinstaller5⤵
- Launches sc.exe
PID:1476
-
-
-
C:\Windows\rft64.exeC:\Windows\rft64.exe trustedinstaller.exe 1 powershell.exe4⤵PID:3348
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe New-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths' -Name 'C:\Windows' -PropertyType DWORD -Value 05⤵PID:2196
-
-
C:\Windows\WMK.exeC:\Windows\WMK.exe5⤵PID:2968
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /r /t 0 /f6⤵PID:4756
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c TimeOut 1 & Del /F "C:\Windows\rft64.exe"5⤵PID:3428
-
C:\Windows\system32\timeout.exeTimeOut 16⤵
- Delays execution with timeout.exe
PID:1428
-
-
-
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2060
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7CF5B6BEF33BFB957DD0DAFE757A92482⤵
- Loads dropped DLL
PID:4656
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E439937E8729686323E33818386E9AF4 E Global\MSI00002⤵
- Loads dropped DLL
PID:3148
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2832
-
C:\Program Files (x86)\KSPCeviri\Kerbal Space Program Türkçe Yama\Launcher.exe"C:\Program Files (x86)\KSPCeviri\Kerbal Space Program Türkçe Yama\Launcher.exe"1⤵PID:2100
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c sc start trustedinstaller2⤵PID:2056
-
C:\Windows\system32\sc.exesc start trustedinstaller3⤵
- Launches sc.exe
PID:1528
-
-
-
C:\Windows\rft64.exeC:\Windows\rft64.exe trustedinstaller.exe 1 powershell.exe2⤵PID:3784
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe New-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths' -Name 'C:\Windows' -PropertyType DWORD -Value 03⤵PID:4868
-
-
C:\Windows\WMK.exeC:\Windows\WMK.exe3⤵PID:3300
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c TimeOut 1 & Del /F "C:\Windows\rft64.exe"3⤵PID:3260
-
C:\Windows\system32\timeout.exeTimeOut 14⤵
- Delays execution with timeout.exe
PID:448
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3926855 /state1:0x41c64e6d1⤵PID:1304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5a7fc19f5ff2f699fa1f45313b37d793e
SHA1e7de4f19d64754ca2bd076f7a7f1415b884f18bd
SHA256cedfeb87ae9f1172f721bc30e139a5393fefa59c02b32f2fe256c1249d30c396
SHA5128690daa1638c73e37f55826619726bb991191c2eaa3978cedc80ca4cf94cf7fcd113c2b00d67307e68bd1af87ac98ca9b56de3d7ee780e24ce860f15b570c979
-
Filesize
15.4MB
MD5cf29f092eb7d654a73236a8becbc36f6
SHA1e3cc40bfd4ec178a0285a9f8cd652f88c89eefcf
SHA25644ea5818829a2a9c69274cfdcde623466f0734dd907dd2e2273256c48d27e761
SHA512da36e9ff4b0c0db12c4747c6108aa46ad5c3ae49ac1dc6021824562bf6391dc77fd815e42a315b908a677507e9eece9c03bc09027e733d12457b56e5741a1ac8
-
Filesize
15.4MB
MD5cf29f092eb7d654a73236a8becbc36f6
SHA1e3cc40bfd4ec178a0285a9f8cd652f88c89eefcf
SHA25644ea5818829a2a9c69274cfdcde623466f0734dd907dd2e2273256c48d27e761
SHA512da36e9ff4b0c0db12c4747c6108aa46ad5c3ae49ac1dc6021824562bf6391dc77fd815e42a315b908a677507e9eece9c03bc09027e733d12457b56e5741a1ac8
-
Filesize
15.4MB
MD5cf29f092eb7d654a73236a8becbc36f6
SHA1e3cc40bfd4ec178a0285a9f8cd652f88c89eefcf
SHA25644ea5818829a2a9c69274cfdcde623466f0734dd907dd2e2273256c48d27e761
SHA512da36e9ff4b0c0db12c4747c6108aa46ad5c3ae49ac1dc6021824562bf6391dc77fd815e42a315b908a677507e9eece9c03bc09027e733d12457b56e5741a1ac8
-
Filesize
21B
MD5e3e38da1bfb9bc09b3516819cb856b5c
SHA105c16bc56e0ded751e2e65507068fd8884709785
SHA256145eeff89e9231058eec20405e9e17eac807fbac11fbff1158b5d92bdfe5d656
SHA512ac7255e30acae4c659f8d9f55f543aeb6b0e78dee17118b3d353ee58630e5c69b65c99f681b25bb48100c667ff33f96f317d9ee854086c2e7e9c83b6e6c504bf
-
Filesize
1.5MB
MD55f88312d034a455a46172c0ff94b90b4
SHA14971d18b5fb0a2f8fa3d36045c760e118d34752e
SHA256d4655892ed32fba14027927cf26b4b58647cc924cd40386e80bd63dcb35e8197
SHA512393430c68b4eadd5f81447f2deaf2f0e6e338b325e1b54079fa1ea14b1bcc7180cdd6e44678c4e4e26a2cabc095a805d8258bf3f2b664fe24dcd154e1e60b60e
-
Filesize
1.5MB
MD55f88312d034a455a46172c0ff94b90b4
SHA14971d18b5fb0a2f8fa3d36045c760e118d34752e
SHA256d4655892ed32fba14027927cf26b4b58647cc924cd40386e80bd63dcb35e8197
SHA512393430c68b4eadd5f81447f2deaf2f0e6e338b325e1b54079fa1ea14b1bcc7180cdd6e44678c4e4e26a2cabc095a805d8258bf3f2b664fe24dcd154e1e60b60e
-
Filesize
1.6MB
MD5499d6b53b1665514aa79c7e9dc878832
SHA1939945c71d6418a65094a29b6d807f8052ed24a4
SHA256ec869c907c75a98377b4fc0eb80af5c100421dc49902a8f68fad1e4c3b2c5ec8
SHA5124a88186475caa3556ac18d8c3eb0ce437411a1e9eee82aecde835c724d89dfaeaf03e7554f62e486f4f97dfa76af317b53e08fbc61225292a2a729188215f9f6
-
Filesize
2KB
MD5ce1143e3563de4e200ba7f4953b3807b
SHA1d3d4522a4bdcb68672047eb7b830cde532ef34a6
SHA256a5eefaca044b04460a1ced5fec2229545edf85f01e1d6673e6e14d06b3108c2d
SHA512c2fd5457d1a0b67f62d6f6d789d906702fe943e11c6e05a9fe77c2d633c347229f90444dcc78104311f90cd9f868b867940c84f28952a92a7b3fd98e6fd9b166
-
Filesize
11KB
MD5553df955cb4b2e7be5cef99cb8ec9254
SHA1370c2f61e886e53d8faf9537040daaafed330137
SHA256f1fcb09df932aef09b24eea796286ceaedcbceccd4d8f4536345163c4d3d9ff7
SHA512d31d4fc9080c794901b9fa3d3aec998a1b274f4c11c02362b30d2fbaf013b877198b08bb6d96fda68c7e9e329740090609a7d65249bc7e6209ace24fcfe3c34b
-
Filesize
369B
MD5e405ff7e744cd9294e8c4ae3b241d1fa
SHA16899377269a65b763aaa1545c6e0b40a144f7a2b
SHA2564fd8792f6c8feeac38c8f04d12fa25f64067ba4d160a01d54a288681b609214e
SHA512f98bc66281f541a7f87cdfbd216e525fec599151a493bf7cb9eb5f5267135ef66970ec5223f6cd3b073358e01e5478797ac62a518787ad2e5214798ce10ca366
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
4.8MB
MD577d6c08c6448071b47f02b41fa18ed37
SHA1e7fdb62abdb6d4131c00398f92bc72a3b9b34668
SHA256047e2df9ccf0ce298508ee7f0db0abcb2ff9cff9916b6e8a1fbd806b7a9d064b
SHA512e1aeb8e8b441d755a119f45a465ca5660678f4131984322252bfb6d2cec52e7ee54d65a64b98429b23915eb5707b04b5cd62a85446c60de8842314130a926dbd
-
Filesize
162KB
MD5b4f850a62de085524b026549acbe5571
SHA1e81b3c4050e888e5556be64bbf2f53eeb75b2982
SHA256fd1fb22420abf616082c3606d76b2d7b3c500ca73ec2f893ebd7ce5f98499e18
SHA512d5c4f0d5fdddc9c7631a90237f3bb84348e5b9e201824d0c65cf9881f95fee70768f2f4c55b262cba44c20eba3e120105d513d7a838619344fddb763c96486b3
-
Filesize
162KB
MD5b4f850a62de085524b026549acbe5571
SHA1e81b3c4050e888e5556be64bbf2f53eeb75b2982
SHA256fd1fb22420abf616082c3606d76b2d7b3c500ca73ec2f893ebd7ce5f98499e18
SHA512d5c4f0d5fdddc9c7631a90237f3bb84348e5b9e201824d0c65cf9881f95fee70768f2f4c55b262cba44c20eba3e120105d513d7a838619344fddb763c96486b3
-
Filesize
162KB
MD5b4f850a62de085524b026549acbe5571
SHA1e81b3c4050e888e5556be64bbf2f53eeb75b2982
SHA256fd1fb22420abf616082c3606d76b2d7b3c500ca73ec2f893ebd7ce5f98499e18
SHA512d5c4f0d5fdddc9c7631a90237f3bb84348e5b9e201824d0c65cf9881f95fee70768f2f4c55b262cba44c20eba3e120105d513d7a838619344fddb763c96486b3
-
Filesize
1.5MB
MD5500c824b3862d7caadaf7bf1ab51803a
SHA1dddaf7467c10ae206bd8b213ce2ca8216b3183cb
SHA2564ec1e2a5d24aa742761dd67660907ecb320dbf0db7f5d1b092322c5ee4d5dfb8
SHA512475b0ff7d157bf87ed509c6a3e968530779afb054155fd64c8351e2def021a8a12615e0cbd99cf7b0d2b8490cd8e8d1f9196af15124840da845c6411e4b8a16c
-
Filesize
15.3MB
MD5bc8f50573a55f12b2d364eeea316b445
SHA12924a75897819f965b9ebf3715f2c74ccb576cfb
SHA256786a97ab6626b952ec69e6b8276b533859dfffd38c2b376ddabfb76b4af4671b
SHA512421e81d74fa9cf142855f3bc6a7414fce7f2d9428b23536719f5a4f1f5d0f5071b2dec1d2ab0f754b54f75ce0629704d442fe661d718f194f518ef725e223221
-
Filesize
2KB
MD50a70a01871e54207805137dac6d54a11
SHA1963b23031031fd9d79c2450ca897c4ca8fd1298f
SHA2566a7b67f65a92722ddc7e430a07ff4ca085fe9929eddfb740029d7c57ed4823b5
SHA5121732d276bc3aa41b29876626d0485b9940242894037b9e509dc834efde1f4f4871f744fa9444961edeadc21d1aa6380b6dc5811940e97f591c2712649b33f155
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
544KB
MD540117f705bff008c3d96a73162dad044
SHA12735813836f36b5de83a745c47628053a0f61f66
SHA25632211c43bcfee2ea3ae54899af178d1fc0c2b1111b2a9e3cc3fd125e1ab7daad
SHA512eace1d55d479c4cf5692ec1dc98a6738e94874901bebe14a0a0a93eefd00fc4bd55a701e4629a1f7c47f72ac91fe3b698d590a8463119998852e05d6682f91a4
-
Filesize
278KB
MD55d7495207fbb9e5bfb0037ba83e86214
SHA12f61780801d657424dd891e9d72463767fd5d5fb
SHA2560503e4d5de79d2fa7a55a25e8b43d8e2bac3759365314d9bf17ed231082a5ae1
SHA5122a7bdd1bac890580ab99b2509e45fc2f0b7fcbe699ffb24d3ecdbfd406a79d6d42409f968c54f70c5eec6bd85793a52aa786d7d5a5e87e5533d84f1f95a7a4e1
-
Filesize
278KB
MD55d7495207fbb9e5bfb0037ba83e86214
SHA12f61780801d657424dd891e9d72463767fd5d5fb
SHA2560503e4d5de79d2fa7a55a25e8b43d8e2bac3759365314d9bf17ed231082a5ae1
SHA5122a7bdd1bac890580ab99b2509e45fc2f0b7fcbe699ffb24d3ecdbfd406a79d6d42409f968c54f70c5eec6bd85793a52aa786d7d5a5e87e5533d84f1f95a7a4e1
-
Filesize
278KB
MD55d7495207fbb9e5bfb0037ba83e86214
SHA12f61780801d657424dd891e9d72463767fd5d5fb
SHA2560503e4d5de79d2fa7a55a25e8b43d8e2bac3759365314d9bf17ed231082a5ae1
SHA5122a7bdd1bac890580ab99b2509e45fc2f0b7fcbe699ffb24d3ecdbfd406a79d6d42409f968c54f70c5eec6bd85793a52aa786d7d5a5e87e5533d84f1f95a7a4e1
-
Filesize
278KB
MD55d7495207fbb9e5bfb0037ba83e86214
SHA12f61780801d657424dd891e9d72463767fd5d5fb
SHA2560503e4d5de79d2fa7a55a25e8b43d8e2bac3759365314d9bf17ed231082a5ae1
SHA5122a7bdd1bac890580ab99b2509e45fc2f0b7fcbe699ffb24d3ecdbfd406a79d6d42409f968c54f70c5eec6bd85793a52aa786d7d5a5e87e5533d84f1f95a7a4e1
-
Filesize
278KB
MD55d7495207fbb9e5bfb0037ba83e86214
SHA12f61780801d657424dd891e9d72463767fd5d5fb
SHA2560503e4d5de79d2fa7a55a25e8b43d8e2bac3759365314d9bf17ed231082a5ae1
SHA5122a7bdd1bac890580ab99b2509e45fc2f0b7fcbe699ffb24d3ecdbfd406a79d6d42409f968c54f70c5eec6bd85793a52aa786d7d5a5e87e5533d84f1f95a7a4e1
-
Filesize
278KB
MD55d7495207fbb9e5bfb0037ba83e86214
SHA12f61780801d657424dd891e9d72463767fd5d5fb
SHA2560503e4d5de79d2fa7a55a25e8b43d8e2bac3759365314d9bf17ed231082a5ae1
SHA5122a7bdd1bac890580ab99b2509e45fc2f0b7fcbe699ffb24d3ecdbfd406a79d6d42409f968c54f70c5eec6bd85793a52aa786d7d5a5e87e5533d84f1f95a7a4e1
-
Filesize
278KB
MD55d7495207fbb9e5bfb0037ba83e86214
SHA12f61780801d657424dd891e9d72463767fd5d5fb
SHA2560503e4d5de79d2fa7a55a25e8b43d8e2bac3759365314d9bf17ed231082a5ae1
SHA5122a7bdd1bac890580ab99b2509e45fc2f0b7fcbe699ffb24d3ecdbfd406a79d6d42409f968c54f70c5eec6bd85793a52aa786d7d5a5e87e5533d84f1f95a7a4e1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
462B
MD57d8a23cdd959b0dcc1de667843c71217
SHA1b29611a518d385db59a69e57379451cc4b115a7a
SHA2560247cb3c3921d783f1a357a74f7ca0e4bdb9bab2fd84841415097ff124be4c19
SHA51254a4283461013270194453a491d654bf99c045f65edeb18774c75087e0e26740a1de05b32c5863f42c15b2ce7807cc9eef3cf06c541b098384f61608f12b98c1
-
Filesize
5.4MB
MD541884fa83bcd678590fc4d84aaad3c05
SHA114ea8f40c06840c8ae59e18808f06bfe226d1049
SHA256455c7f9dfdade15e45fe5bf35b29372cc74ab92691f3fe1d4a15ac62ccb86ee9
SHA5120522c621beac0cb5a01309f2ef4c212d4ee3a12207cf3793a76f25d284b37b978695a31a6af5c0d10c494abe6e56b72f795f197c42b1d5051ba44e713d431969
-
Filesize
5.4MB
MD541884fa83bcd678590fc4d84aaad3c05
SHA114ea8f40c06840c8ae59e18808f06bfe226d1049
SHA256455c7f9dfdade15e45fe5bf35b29372cc74ab92691f3fe1d4a15ac62ccb86ee9
SHA5120522c621beac0cb5a01309f2ef4c212d4ee3a12207cf3793a76f25d284b37b978695a31a6af5c0d10c494abe6e56b72f795f197c42b1d5051ba44e713d431969
-
Filesize
5.4MB
MD541884fa83bcd678590fc4d84aaad3c05
SHA114ea8f40c06840c8ae59e18808f06bfe226d1049
SHA256455c7f9dfdade15e45fe5bf35b29372cc74ab92691f3fe1d4a15ac62ccb86ee9
SHA5120522c621beac0cb5a01309f2ef4c212d4ee3a12207cf3793a76f25d284b37b978695a31a6af5c0d10c494abe6e56b72f795f197c42b1d5051ba44e713d431969
-
Filesize
10.4MB
MD527c3445f5d46964e15f8358a9589dbe4
SHA14d3b42f0d82428791eea8f2a0ebd463d30df70aa
SHA2563d71f4dd329a115945231bc5abf38a0171b2561181e92eb0bf465db4589e45ca
SHA5125b4f67d10fc15a54a3103183b8548353f47599e47e4e60e64b474bdc624c0e29af39215eeeac44e7aea7a2ff7ddbe3d3199a6b950a213b7cd8be03cd88e659ed
-
Filesize
10.4MB
MD527c3445f5d46964e15f8358a9589dbe4
SHA14d3b42f0d82428791eea8f2a0ebd463d30df70aa
SHA2563d71f4dd329a115945231bc5abf38a0171b2561181e92eb0bf465db4589e45ca
SHA5125b4f67d10fc15a54a3103183b8548353f47599e47e4e60e64b474bdc624c0e29af39215eeeac44e7aea7a2ff7ddbe3d3199a6b950a213b7cd8be03cd88e659ed
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD538f0f14cc7ca72ad51216866e66efb4e
SHA134ed0f47a4aaa95e786ca9f125b0341b38bfb9be
SHA256668820fc659c9d229d32731ead41381eca0e5fb57232bbd3ef0118f5a21fc501
SHA5124a7d00c585784cf1aec6ed82d8c78542d2db3b9da30d8db20680a1ee9fd45b697207fbd459557336f2166d8b6ac17016f9e71c61ad351f2915bb163c8ed2b73a
-
Filesize
23.0MB
MD516e1aae665e4d978ed0f04ed1bddab04
SHA128f8a3e1008e2a6468c2fc0898ae17fd903c25e8
SHA2566513dbc2f7eeac5fa633d6c22f6931a385241a44a8a51b9c9800d4bbb5071adc
SHA512526b55300cf5844ec64448d8d9405afedc7f16560a2972f82622f9800d2645f12ad8506456d592cd57f3f508854c6454a2b5c7830c7bc78a08cd6c8b3f77e353
-
\??\Volume{345277e1-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ff85aa55-70c2-4937-8131-e1e969e576fd}_OnDiskSnapshotProp
Filesize5KB
MD501c8a19c1980f6d4f7e9f1f7e06f0fa1
SHA1aed297f26aca94f535423802d666e1bf33239f29
SHA256f0290f557da25f36eafa13cafee34231565595b6004a58c6da3736c39b844f6c
SHA5127a5c5bf2bf352c33ed0a58468084e917b3375d4d85d4a600b40fdbda97031753f755ef4cd596abbe11624a7fc7115190896f2050a8a966f278b2ab17f1066ed4
-
Filesize
10.4MB
MD527c3445f5d46964e15f8358a9589dbe4
SHA14d3b42f0d82428791eea8f2a0ebd463d30df70aa
SHA2563d71f4dd329a115945231bc5abf38a0171b2561181e92eb0bf465db4589e45ca
SHA5125b4f67d10fc15a54a3103183b8548353f47599e47e4e60e64b474bdc624c0e29af39215eeeac44e7aea7a2ff7ddbe3d3199a6b950a213b7cd8be03cd88e659ed