Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2023 01:28
Static task
static1
Behavioral task
behavioral1
Sample
6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe
Resource
win10v2004-20231023-en
General
-
Target
6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe
-
Size
236KB
-
MD5
6bb48fb086c28a51631ec396ce02b8cc
-
SHA1
0b8fe96967eb224cec2ccf5b1475c1a1b68e0237
-
SHA256
6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca
-
SHA512
085c29ae2dd082edaedf995f3f1069aac0237f50d9faaf76908f1d4a418e16cb335108e51aa939ad418d68ccb6b4c3633f620e3d453c4b922a677bf8f1b4982f
-
SSDEEP
3072:pfJCBTu2EQh/Zlh4xJMQW7mc7Lk0YsO6k7cb9/EmpbA5QNb:Kpu2Eu/ZlO9WTf16mfN
Malware Config
Extracted
smokeloader
2022
http://onualituyrs.org/
http://sumagulituyo.org/
http://snukerukeutit.org/
http://lightseinsteniki.org/
http://liuliuoumumy.org/
http://stualialuyastrelia.net/
http://kumbuyartyty.net/
http://criogetikfenbut.org/
http://tonimiuyaytre.org/
http://tyiuiunuewqy.org/
http://humydrole.com/tmp/index.php
http://trunk-co.ru/tmp/index.php
http://weareelight.com/tmp/index.php
http://pirateking.online/tmp/index.php
http://piratia.pw/tmp/index.php
http://go-piratia.ru/tmp/index.php
Extracted
redline
LogsDiller Cloud (Bot: @logsdillabot)
194.49.94.181:40264
Extracted
amadey
4.12
http://185.172.128.19
-
install_dir
cd1f156d67
-
install_file
Utsysc.exe
-
strings_key
0dd3e5ee91b367c60c9e575983554b30
-
url_paths
/ghsdh39s/index.php
Extracted
djvu
http://zexeq.com/lancer/get.php
-
extension
.gycc
-
offline_id
nN1rRlTxKTPo66pmJEAHwufZ2Dhz4MsNxIlOk6t1
-
payload_url
http://brusuax.com/dl/build2.exe
http://zexeq.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CDZ4hMgp2X Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0829ASdw
Extracted
smokeloader
pub1
Signatures
-
Detected Djvu ransomware 9 IoCs
Processes:
resource yara_rule behavioral2/memory/4324-145-0x0000000004930000-0x0000000004A4B000-memory.dmp family_djvu behavioral2/memory/4964-152-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4964-153-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4964-149-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4964-161-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4964-170-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1240-199-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1240-200-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1240-202-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Glupteba payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/2588-185-0x0000000002DA0000-0x000000000368B000-memory.dmp family_glupteba behavioral2/memory/2588-186-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2588-193-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2588-261-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1096-279-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1096-381-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4812-396-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4812-481-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4812-494-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/60-65-0x0000000000400000-0x000000000043C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
34B9.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 34B9.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
34B9.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 34B9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 34B9.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2F39.exe50D0.exe599C.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation 2F39.exe Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation 50D0.exe Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation 599C.exe -
Deletes itself 1 IoCs
Processes:
pid process 3384 -
Executes dropped EXE 21 IoCs
Processes:
2F39.exe34B9.exe36CD.exe47A7.exe50D0.exe548A.exe599C.exe288c47bbc1871b439df19ff4df68f076.exeInstallSetup8.exeBroom.exe2F39.exe2F39.exe2F39.exe288c47bbc1871b439df19ff4df68f076.exe599C.exevidgtrwcsrss.exeinjector.exewindefender.exewindefender.exe599C.exepid process 4324 2F39.exe 4920 34B9.exe 2720 36CD.exe 4408 47A7.exe 1600 50D0.exe 4260 548A.exe 2908 599C.exe 2588 288c47bbc1871b439df19ff4df68f076.exe 3732 InstallSetup8.exe 2724 Broom.exe 4964 2F39.exe 3076 2F39.exe 1240 2F39.exe 1096 288c47bbc1871b439df19ff4df68f076.exe 3236 599C.exe 2552 vidgtrw 4812 csrss.exe 1256 injector.exe 4336 windefender.exe 2952 windefender.exe 4976 599C.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 4976 regsvr32.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\34B9.exe themida C:\Users\Admin\AppData\Local\Temp\34B9.exe themida behavioral2/memory/4920-46-0x0000000000100000-0x0000000000932000-memory.dmp themida -
Processes:
resource yara_rule C:\Windows\windefender.exe upx C:\Windows\windefender.exe upx C:\Windows\windefender.exe upx behavioral2/memory/4336-498-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2F39.exe288c47bbc1871b439df19ff4df68f076.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\51394b25-d61e-4de9-addb-6341668c090e\\2F39.exe\" --AutoStart" 2F39.exe Set value (str) \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
34B9.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 34B9.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 61 api.2ip.ua 62 api.2ip.ua -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
Processes:
csrss.exedescription ioc process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
34B9.exepid process 4920 34B9.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
36CD.exe2F39.exe2F39.exe548A.exedescription pid process target process PID 2720 set thread context of 60 2720 36CD.exe AppLaunch.exe PID 4324 set thread context of 4964 4324 2F39.exe 2F39.exe PID 3076 set thread context of 1240 3076 2F39.exe 2F39.exe PID 4260 set thread context of 4576 4260 548A.exe AddInProcess32.exe PID 4260 set thread context of 4052 4260 548A.exe AddInProcess32.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
288c47bbc1871b439df19ff4df68f076.exedescription ioc process File opened (read-only) \??\VBoxMiniRdrDN 288c47bbc1871b439df19ff4df68f076.exe -
Drops file in Windows directory 4 IoCs
Processes:
csrss.exe288c47bbc1871b439df19ff4df68f076.exedescription ioc process File opened for modification C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\rss 288c47bbc1871b439df19ff4df68f076.exe File created C:\Windows\rss\csrss.exe 288c47bbc1871b439df19ff4df68f076.exe File created C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 892 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2872 1240 WerFault.exe 2F39.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe47A7.exevidgtrwdescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 47A7.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 47A7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 47A7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vidgtrw Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vidgtrw Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vidgtrw -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 452 schtasks.exe 3740 schtasks.exe 2364 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
288c47bbc1871b439df19ff4df68f076.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2611 = "Bougainville Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" 288c47bbc1871b439df19ff4df68f076.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" 288c47bbc1871b439df19ff4df68f076.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exepid process 2724 6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe 2724 6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 3384 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3384 -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe47A7.exevidgtrwpid process 2724 6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe 3384 3384 3384 3384 4408 47A7.exe 2552 vidgtrw -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
548A.exe34B9.exeAppLaunch.exepowershell.exe288c47bbc1871b439df19ff4df68f076.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeAddInProcess32.exepowershell.execsrss.exesc.exedescription pid process Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 4260 548A.exe Token: SeDebugPrivilege 4920 34B9.exe Token: SeDebugPrivilege 60 AppLaunch.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 2952 powershell.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 2588 288c47bbc1871b439df19ff4df68f076.exe Token: SeImpersonatePrivilege 2588 288c47bbc1871b439df19ff4df68f076.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 1632 powershell.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 2396 powershell.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 4532 powershell.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 1144 powershell.exe Token: SeDebugPrivilege 4576 AddInProcess32.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeDebugPrivilege 2004 powershell.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeSystemEnvironmentPrivilege 4812 csrss.exe Token: SeSecurityPrivilege 892 sc.exe Token: SeSecurityPrivilege 892 sc.exe Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 Token: SeShutdownPrivilege 3384 Token: SeCreatePagefilePrivilege 3384 -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Broom.exepid process 2724 Broom.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3384 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
regsvr32.exe36CD.exe50D0.exe599C.exeInstallSetup8.exe2F39.exe2F39.exedescription pid process target process PID 3384 wrote to memory of 4324 3384 2F39.exe PID 3384 wrote to memory of 4324 3384 2F39.exe PID 3384 wrote to memory of 4324 3384 2F39.exe PID 3384 wrote to memory of 3112 3384 regsvr32.exe PID 3384 wrote to memory of 3112 3384 regsvr32.exe PID 3112 wrote to memory of 4976 3112 regsvr32.exe regsvr32.exe PID 3112 wrote to memory of 4976 3112 regsvr32.exe regsvr32.exe PID 3112 wrote to memory of 4976 3112 regsvr32.exe regsvr32.exe PID 3384 wrote to memory of 4920 3384 34B9.exe PID 3384 wrote to memory of 4920 3384 34B9.exe PID 3384 wrote to memory of 4920 3384 34B9.exe PID 3384 wrote to memory of 2720 3384 36CD.exe PID 3384 wrote to memory of 2720 3384 36CD.exe PID 3384 wrote to memory of 2720 3384 36CD.exe PID 3384 wrote to memory of 4408 3384 47A7.exe PID 3384 wrote to memory of 4408 3384 47A7.exe PID 3384 wrote to memory of 4408 3384 47A7.exe PID 3384 wrote to memory of 1600 3384 50D0.exe PID 3384 wrote to memory of 1600 3384 50D0.exe PID 3384 wrote to memory of 1600 3384 50D0.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 2720 wrote to memory of 60 2720 36CD.exe AppLaunch.exe PID 3384 wrote to memory of 4260 3384 548A.exe PID 3384 wrote to memory of 4260 3384 548A.exe PID 3384 wrote to memory of 4260 3384 548A.exe PID 3384 wrote to memory of 2908 3384 599C.exe PID 3384 wrote to memory of 2908 3384 599C.exe PID 3384 wrote to memory of 2908 3384 599C.exe PID 3384 wrote to memory of 3916 3384 explorer.exe PID 3384 wrote to memory of 3916 3384 explorer.exe PID 3384 wrote to memory of 3916 3384 explorer.exe PID 3384 wrote to memory of 3916 3384 explorer.exe PID 1600 wrote to memory of 2588 1600 50D0.exe 288c47bbc1871b439df19ff4df68f076.exe PID 1600 wrote to memory of 2588 1600 50D0.exe 288c47bbc1871b439df19ff4df68f076.exe PID 1600 wrote to memory of 2588 1600 50D0.exe 288c47bbc1871b439df19ff4df68f076.exe PID 3384 wrote to memory of 4580 3384 explorer.exe PID 3384 wrote to memory of 4580 3384 explorer.exe PID 3384 wrote to memory of 4580 3384 explorer.exe PID 1600 wrote to memory of 3732 1600 50D0.exe InstallSetup8.exe PID 1600 wrote to memory of 3732 1600 50D0.exe InstallSetup8.exe PID 1600 wrote to memory of 3732 1600 50D0.exe InstallSetup8.exe PID 2908 wrote to memory of 2364 2908 599C.exe schtasks.exe PID 2908 wrote to memory of 2364 2908 599C.exe schtasks.exe PID 2908 wrote to memory of 2364 2908 599C.exe schtasks.exe PID 3732 wrote to memory of 2724 3732 InstallSetup8.exe Broom.exe PID 3732 wrote to memory of 2724 3732 InstallSetup8.exe Broom.exe PID 3732 wrote to memory of 2724 3732 InstallSetup8.exe Broom.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4324 wrote to memory of 4964 4324 2F39.exe 2F39.exe PID 4964 wrote to memory of 3128 4964 2F39.exe icacls.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe"C:\Users\Admin\AppData\Local\Temp\6f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2724
-
C:\Users\Admin\AppData\Local\Temp\2F39.exeC:\Users\Admin\AppData\Local\Temp\2F39.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\2F39.exeC:\Users\Admin\AppData\Local\Temp\2F39.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\51394b25-d61e-4de9-addb-6341668c090e" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\2F39.exe"C:\Users\Admin\AppData\Local\Temp\2F39.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3076 -
C:\Users\Admin\AppData\Local\Temp\2F39.exe"C:\Users\Admin\AppData\Local\Temp\2F39.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
PID:1240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 5725⤵
- Program crash
PID:2872
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\31AB.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\31AB.dll2⤵
- Loads dropped DLL
PID:4976
-
C:\Users\Admin\AppData\Local\Temp\34B9.exeC:\Users\Admin\AppData\Local\Temp\34B9.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
C:\Users\Admin\AppData\Local\Temp\36CD.exeC:\Users\Admin\AppData\Local\Temp\36CD.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:60
-
C:\Users\Admin\AppData\Local\Temp\47A7.exeC:\Users\Admin\AppData\Local\Temp\47A7.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4408
-
C:\Users\Admin\AppData\Local\Temp\50D0.exeC:\Users\Admin\AppData\Local\Temp\50D0.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:2248
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:4276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:452 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:4344
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵
- Executes dropped EXE
PID:1256 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:3740 -
C:\Windows\windefender.exe"C:\Windows\windefender.exe"5⤵
- Executes dropped EXE
PID:4336 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵PID:3116
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)7⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:892
-
C:\Users\Admin\AppData\Local\Temp\548A.exeC:\Users\Admin\AppData\Local\Temp\548A.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4260 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:4092
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:2648
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:4068
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:4052
-
C:\Users\Admin\AppData\Local\Temp\599C.exeC:\Users\Admin\AppData\Local\Temp\599C.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN 599C.exe /TR "C:\Users\Admin\AppData\Local\Temp\599C.exe" /F2⤵
- Creates scheduled task(s)
PID:2364
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3916
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1240 -ip 12401⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\599C.exeC:\Users\Admin\AppData\Local\Temp\599C.exe1⤵
- Executes dropped EXE
PID:3236
-
C:\Users\Admin\AppData\Roaming\vidgtrwC:\Users\Admin\AppData\Roaming\vidgtrw1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2552
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
PID:2952
-
C:\Users\Admin\AppData\Local\Temp\599C.exeC:\Users\Admin\AppData\Local\Temp\599C.exe1⤵
- Executes dropped EXE
PID:4976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
832KB
MD5ef4690a39d2df67899b879f38704d0bd
SHA13625f5087fec6b89977f4f49a9cae32d731aaebc
SHA25600ea9e04a21a848eb1751c907bf12a9dfbfe7229499b3e2143dc41e5dda79214
SHA512283ba9a22c3916deaecd632c880e47a1092b4ab8f0ccdc7c31ffc55d174dc16bec5e247d5fe93a012bc537e57eefa92b90f424cccb38271efb8a06388bb09084
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
832KB
MD5ef4690a39d2df67899b879f38704d0bd
SHA13625f5087fec6b89977f4f49a9cae32d731aaebc
SHA25600ea9e04a21a848eb1751c907bf12a9dfbfe7229499b3e2143dc41e5dda79214
SHA512283ba9a22c3916deaecd632c880e47a1092b4ab8f0ccdc7c31ffc55d174dc16bec5e247d5fe93a012bc537e57eefa92b90f424cccb38271efb8a06388bb09084
-
Filesize
832KB
MD5ef4690a39d2df67899b879f38704d0bd
SHA13625f5087fec6b89977f4f49a9cae32d731aaebc
SHA25600ea9e04a21a848eb1751c907bf12a9dfbfe7229499b3e2143dc41e5dda79214
SHA512283ba9a22c3916deaecd632c880e47a1092b4ab8f0ccdc7c31ffc55d174dc16bec5e247d5fe93a012bc537e57eefa92b90f424cccb38271efb8a06388bb09084
-
Filesize
832KB
MD5ef4690a39d2df67899b879f38704d0bd
SHA13625f5087fec6b89977f4f49a9cae32d731aaebc
SHA25600ea9e04a21a848eb1751c907bf12a9dfbfe7229499b3e2143dc41e5dda79214
SHA512283ba9a22c3916deaecd632c880e47a1092b4ab8f0ccdc7c31ffc55d174dc16bec5e247d5fe93a012bc537e57eefa92b90f424cccb38271efb8a06388bb09084
-
Filesize
832KB
MD5ef4690a39d2df67899b879f38704d0bd
SHA13625f5087fec6b89977f4f49a9cae32d731aaebc
SHA25600ea9e04a21a848eb1751c907bf12a9dfbfe7229499b3e2143dc41e5dda79214
SHA512283ba9a22c3916deaecd632c880e47a1092b4ab8f0ccdc7c31ffc55d174dc16bec5e247d5fe93a012bc537e57eefa92b90f424cccb38271efb8a06388bb09084
-
Filesize
832KB
MD5ef4690a39d2df67899b879f38704d0bd
SHA13625f5087fec6b89977f4f49a9cae32d731aaebc
SHA25600ea9e04a21a848eb1751c907bf12a9dfbfe7229499b3e2143dc41e5dda79214
SHA512283ba9a22c3916deaecd632c880e47a1092b4ab8f0ccdc7c31ffc55d174dc16bec5e247d5fe93a012bc537e57eefa92b90f424cccb38271efb8a06388bb09084
-
Filesize
1.6MB
MD54164fa66f608eb71f038fa7ee6ece5bc
SHA1d879704e3d4f1ddb97cde3100962dfb684458c27
SHA256b43fbe5adf27e984234a4abff46adc22241bcb5b894ce7b518aa024a4c6556f8
SHA51235dbc13c03cb155ad920fc82de78456cc0aa174671a7ac96953693111596be2bd30e4a0d35e2002f66ddc4e3341f90c3a2d71f35607eaca4673e6a5b6b76edb0
-
Filesize
1.6MB
MD54164fa66f608eb71f038fa7ee6ece5bc
SHA1d879704e3d4f1ddb97cde3100962dfb684458c27
SHA256b43fbe5adf27e984234a4abff46adc22241bcb5b894ce7b518aa024a4c6556f8
SHA51235dbc13c03cb155ad920fc82de78456cc0aa174671a7ac96953693111596be2bd30e4a0d35e2002f66ddc4e3341f90c3a2d71f35607eaca4673e6a5b6b76edb0
-
Filesize
2.9MB
MD52f084751d838cb9bfcc8538401245ca6
SHA16353a9b23d8e4b50e85cd8e352d4f8d33111b9c0
SHA256c189f0fb469d1614cabaf2c7ecad116504f2a89da8c51f371dd28571dc45a13c
SHA51293b8fc0d072f4c162267dcfe9e25e1ec5fe305f4e6e0a87dd84698ded16089430c2bda52129064efdfe22c8ea66566d85e55829837e044459c0fe7e0be55011d
-
Filesize
2.9MB
MD52f084751d838cb9bfcc8538401245ca6
SHA16353a9b23d8e4b50e85cd8e352d4f8d33111b9c0
SHA256c189f0fb469d1614cabaf2c7ecad116504f2a89da8c51f371dd28571dc45a13c
SHA51293b8fc0d072f4c162267dcfe9e25e1ec5fe305f4e6e0a87dd84698ded16089430c2bda52129064efdfe22c8ea66566d85e55829837e044459c0fe7e0be55011d
-
Filesize
1.1MB
MD5acfa549f63796da0e45b5d96755c425b
SHA1e0b9ab6d6878926c95e7ead1dd5578aec686566a
SHA2564d588cff4cf07df5dc8e999f0962c2bfc83f69e8e6ec8df6acb06eb729b26480
SHA51295d5f5c71e25aa327b723893a0aefc7545993448d7c7e99fb2aa7dfbf7f699e2e5584ab745dcb1c18867520a0bb558c0a33371709174cf1c80c0be2e7e025743
-
Filesize
1.1MB
MD5acfa549f63796da0e45b5d96755c425b
SHA1e0b9ab6d6878926c95e7ead1dd5578aec686566a
SHA2564d588cff4cf07df5dc8e999f0962c2bfc83f69e8e6ec8df6acb06eb729b26480
SHA51295d5f5c71e25aa327b723893a0aefc7545993448d7c7e99fb2aa7dfbf7f699e2e5584ab745dcb1c18867520a0bb558c0a33371709174cf1c80c0be2e7e025743
-
Filesize
288KB
MD5e46a2677fe5342b0876181cb1ee3bbed
SHA17e7afea9d5d259a1477b6ebe7bcd7416b315dcc5
SHA256d548abf6933d51e8542495a3c7b764316175638a9bd953870459cacc03f17fb4
SHA5121c1825a8259613542b92572272863177d46e737a65fa9f93291a47082577b537aa4648f263896ea1ee9c16fa74a777bcb2c16e25172a77117bc02a012f864c5d
-
Filesize
288KB
MD5e46a2677fe5342b0876181cb1ee3bbed
SHA17e7afea9d5d259a1477b6ebe7bcd7416b315dcc5
SHA256d548abf6933d51e8542495a3c7b764316175638a9bd953870459cacc03f17fb4
SHA5121c1825a8259613542b92572272863177d46e737a65fa9f93291a47082577b537aa4648f263896ea1ee9c16fa74a777bcb2c16e25172a77117bc02a012f864c5d
-
Filesize
6.4MB
MD5faa78f58b4f091f8c56ea622d8576703
SHA12bd05e7cf298f79bc7408f400e2f2fd37fc8bdf1
SHA256464c7ab944886103d617e334c94320344761a543de5395c6b541ae386b448ea0
SHA5123037aef0866b9957fd9f56691baa0e6557a9f46cd3695016dc3c829fc270393360b05e39fba19dc10cac06c2f51998716b3c15c57c3f0afe8c11b2a3709d467b
-
Filesize
6.4MB
MD5faa78f58b4f091f8c56ea622d8576703
SHA12bd05e7cf298f79bc7408f400e2f2fd37fc8bdf1
SHA256464c7ab944886103d617e334c94320344761a543de5395c6b541ae386b448ea0
SHA5123037aef0866b9957fd9f56691baa0e6557a9f46cd3695016dc3c829fc270393360b05e39fba19dc10cac06c2f51998716b3c15c57c3f0afe8c11b2a3709d467b
-
Filesize
1.8MB
MD5fac406eb3a620ec45654e087f68ccd9e
SHA102c21bd71ec411685102670cd4342a332ebaade0
SHA256de955b499b42824606d86071bdb1f1555df518b3f12b0254d674a20876e9d340
SHA5122668c162ccc01f61a1a9ffec6b35a0c2f64b6f0f5a724f1563b3b23460ed17faa7e64d6817f0eaf7f9c38f3a1ac4fb730351d197b9fff051f25d6e1aac4d2b11
-
Filesize
1.8MB
MD5fac406eb3a620ec45654e087f68ccd9e
SHA102c21bd71ec411685102670cd4342a332ebaade0
SHA256de955b499b42824606d86071bdb1f1555df518b3f12b0254d674a20876e9d340
SHA5122668c162ccc01f61a1a9ffec6b35a0c2f64b6f0f5a724f1563b3b23460ed17faa7e64d6817f0eaf7f9c38f3a1ac4fb730351d197b9fff051f25d6e1aac4d2b11
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
5.3MB
MD500e93456aa5bcf9f60f84b0c0760a212
SHA16096890893116e75bd46fea0b8c3921ceb33f57d
SHA256ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504
SHA512abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca
-
Filesize
2.3MB
MD5d56df2995b539368495f3300e48d8e18
SHA18d2d02923afb5fb5e09ce1592104db17a3128246
SHA256b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6
SHA5122b25f9b2ff56abafcd8aa0a5fbae4ea78e9e95cec3d4cb832a7a3c5ec13af7d9ecf3ef26ec5c7144805868801aacb8de4113490c3bd665fda4e23ec05b9d8008
-
Filesize
2.3MB
MD5d56df2995b539368495f3300e48d8e18
SHA18d2d02923afb5fb5e09ce1592104db17a3128246
SHA256b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6
SHA5122b25f9b2ff56abafcd8aa0a5fbae4ea78e9e95cec3d4cb832a7a3c5ec13af7d9ecf3ef26ec5c7144805868801aacb8de4113490c3bd665fda4e23ec05b9d8008
-
Filesize
2.3MB
MD5d56df2995b539368495f3300e48d8e18
SHA18d2d02923afb5fb5e09ce1592104db17a3128246
SHA256b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6
SHA5122b25f9b2ff56abafcd8aa0a5fbae4ea78e9e95cec3d4cb832a7a3c5ec13af7d9ecf3ef26ec5c7144805868801aacb8de4113490c3bd665fda4e23ec05b9d8008
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
288KB
MD5e46a2677fe5342b0876181cb1ee3bbed
SHA17e7afea9d5d259a1477b6ebe7bcd7416b315dcc5
SHA256d548abf6933d51e8542495a3c7b764316175638a9bd953870459cacc03f17fb4
SHA5121c1825a8259613542b92572272863177d46e737a65fa9f93291a47082577b537aa4648f263896ea1ee9c16fa74a777bcb2c16e25172a77117bc02a012f864c5d
-
Filesize
236KB
MD56bb48fb086c28a51631ec396ce02b8cc
SHA10b8fe96967eb224cec2ccf5b1475c1a1b68e0237
SHA2566f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca
SHA512085c29ae2dd082edaedf995f3f1069aac0237f50d9faaf76908f1d4a418e16cb335108e51aa939ad418d68ccb6b4c3633f620e3d453c4b922a677bf8f1b4982f
-
Filesize
236KB
MD56bb48fb086c28a51631ec396ce02b8cc
SHA10b8fe96967eb224cec2ccf5b1475c1a1b68e0237
SHA2566f3f9558f25679fdd6390552cda47ccf1f4e1957e4f2292926a3b1b7105e24ca
SHA512085c29ae2dd082edaedf995f3f1069aac0237f50d9faaf76908f1d4a418e16cb335108e51aa939ad418d68ccb6b4c3633f620e3d453c4b922a677bf8f1b4982f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5c8e4720371b7b632c7b26cc61fa076d9
SHA10e8c20e5d2466f4e0d03053ef2a62e6e02a0ff93
SHA2567ac07fbd0a704c8ccc778788afeb3111018cba773d5ac1dd36ba4f93a8d45a4d
SHA51239f93a09f2ebea7ce6d1a345f4d1d3e4361219286b9e2c532c67c0c66342032dfc67615d00eaf7e4b32f4f0d5f6eb3b393a11aced295d65693bb6fb7a0509d6a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a6a3afdb374078bcd351a06986b37754
SHA17c76893c9d0533673d664c5f4f92728e1ef584da
SHA25663b0a9ad955b55970015a053be255dd509ee6cde19cf0add15e17753ec63f7f3
SHA5122812360e9f8ffd50bd143bef829c935b629bb74aa422560760d830d2ecc2f86a0e329e19f766cdb46ebd00871711493a37e05aafb076b9142d8cd1f6e1c5b2be
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53ed654372493351f17079a863922a055
SHA130432c7a4e16410bf08dede1a03165d08ebaa730
SHA256fecbd7d63cbc198bed0e53fd03a8f1086b22cd1a7021f003fefb7401567f6867
SHA5121a0bfd34db08564cd0291765d06de70fc7c7b93e80858d2a30f8dc2545e99381c75e9533f62fea69b8df5ff39ab10d01817a8fcbb83ae4ddc2a718cdc0728211
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD521c052461dfaa5ed76ce8c9d8a08d876
SHA160c0aef82e5b561126a2cd4ac58fe0ebd4264799
SHA256852dd1b31dd2790a8d06690132c116525b910d42f81fcb0911eb199c37a20c7f
SHA51299af46ce1182c2e2872524c3f85219fd9e8540d8f5cd3b04b4f5f0b6b4e0afd7cd4b168d0aa913026a75567dc57084191509adf28059f30cf1876dbb379ec496
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52c05d5f36caf44117bacdd9d87e6b2ec
SHA1529f014c47f5ddd1da33885fc80d77397627df67
SHA256e57ffd89586ac78d03c875048b736b42a9b0bf82b016eaf59b4db35ed3422eaa
SHA51228ab751d9f1a77d82ffb18dbd1f5a15a5987a0887201154d1b8febc37d0602f3215e2f3306e5a33e1251662c13544ed866c587cc7370ef73e4205eb488518068
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec