Analysis
-
max time kernel
59s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 09:14
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
General
-
Target
tmp.exe
-
Size
8.8MB
-
MD5
ff9a3ddeb084105a6c7e597003788d7b
-
SHA1
2014faf33c80fd5a5a187c99a202444263445dd0
-
SHA256
24ca31f5b2c38b141f0c22d7f6fdf6cf558c24840cf215fafab0f337afa4bac2
-
SHA512
487cda020eea7147131af9638c22b76a3af4cd38abc47099d12bacb5c32c1e6e8af62c29116bb50d412a2435615ffc86a3e367b731edfab9680acbbfedff801a
-
SSDEEP
196608:F9gv762c8AZv5+hIvbQGwCDlj99UzU4rTDweAFmFdnMcHgnuVul:nnx+hoEG3JEzUyDweAArtAP
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2022
http://trad-einmyus.com/index.php
http://tradein-myus.com/index.php
http://trade-inmyus.com/index.php
Extracted
stealc
http://185.172.128.79
-
url_path
/3886d2276f6914c4.php
Extracted
djvu
http://habrafa.com/test1/get.php
-
extension
.cdcc
-
offline_id
LBxKKiegnAy53rpqH3Pj2j46vwldiEt9kqHSuMt1
-
payload_url
http://brusuax.com/dl/build2.exe
http://habrafa.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iVcrVFVRqu Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0846ASdw
Signatures
-
Detected Djvu ransomware 1 IoCs
resource yara_rule behavioral2/memory/4216-391-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Glupteba payload 9 IoCs
resource yara_rule behavioral2/memory/3052-56-0x0000000004E10000-0x00000000056FB000-memory.dmp family_glupteba behavioral2/memory/3052-59-0x0000000000400000-0x0000000002EE7000-memory.dmp family_glupteba behavioral2/memory/3052-79-0x0000000000400000-0x0000000002EE7000-memory.dmp family_glupteba behavioral2/memory/3052-108-0x0000000000400000-0x0000000002EE7000-memory.dmp family_glupteba behavioral2/memory/3052-209-0x0000000004E10000-0x00000000056FB000-memory.dmp family_glupteba behavioral2/memory/3052-222-0x0000000000400000-0x0000000002EE7000-memory.dmp family_glupteba behavioral2/memory/3052-284-0x0000000000400000-0x0000000002EE7000-memory.dmp family_glupteba behavioral2/memory/3492-332-0x0000000000400000-0x0000000002EE7000-memory.dmp family_glupteba behavioral2/memory/3492-354-0x0000000000400000-0x0000000002EE7000-memory.dmp family_glupteba -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
XMRig Miner payload 7 IoCs
resource yara_rule behavioral2/memory/3676-311-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3676-321-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3676-324-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3676-325-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3676-326-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3676-327-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3676-328-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2668 netsh.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation nsrE273.tmp -
Executes dropped EXE 7 IoCs
pid Process 1840 InstallSetup7.exe 4068 toolspub1.exe 3052 d21cbe21e38b385a41a68c5e6dd32f4c.exe 4844 FirstZ.exe 464 BroomSetup.exe 4020 nsrE273.tmp 3324 reakuqnanrkn.exe -
Loads dropped DLL 4 IoCs
pid Process 1840 InstallSetup7.exe 1840 InstallSetup7.exe 4020 nsrE273.tmp 4020 nsrE273.tmp -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1940 icacls.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3676-305-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-306-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-307-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-308-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-309-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-311-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-321-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-324-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-325-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-326-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-327-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3676-328-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/files/0x0009000000000747-627.dat upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 49 pastebin.com 50 pastebin.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 70 api.2ip.ua 71 api.2ip.ua -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe FirstZ.exe -
Launches sc.exe 15 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1584 sc.exe 4128 sc.exe 1660 sc.exe 4688 sc.exe 3108 sc.exe 4164 sc.exe 3508 sc.exe 4224 sc.exe 792 sc.exe 2984 sc.exe 4128 sc.exe 4452 sc.exe 4432 sc.exe 3272 sc.exe 4308 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4728 2576 WerFault.exe 190 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 nsrE273.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString nsrE273.tmp -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe 4256 schtasks.exe 2136 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3564 timeout.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Process not Found Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates Process not Found Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Process not Found Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Process not Found Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4068 toolspub1.exe 4068 toolspub1.exe 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 4020 nsrE273.tmp 4020 nsrE273.tmp 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found 3576 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4068 toolspub1.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found Token: SeShutdownPrivilege 3524 powercfg.exe Token: SeCreatePagefilePrivilege 3524 powercfg.exe Token: SeShutdownPrivilege 4432 Process not Found Token: SeCreatePagefilePrivilege 4432 Process not Found Token: SeShutdownPrivilege 1800 Process not Found Token: SeCreatePagefilePrivilege 1800 Process not Found Token: SeShutdownPrivilege 552 powercfg.exe Token: SeCreatePagefilePrivilege 552 powercfg.exe Token: SeDebugPrivilege 1904 Process not Found Token: SeShutdownPrivilege 3576 Process not Found Token: SeCreatePagefilePrivilege 3576 Process not Found -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 464 BroomSetup.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1840 2596 tmp.exe 89 PID 2596 wrote to memory of 1840 2596 tmp.exe 89 PID 2596 wrote to memory of 1840 2596 tmp.exe 89 PID 2596 wrote to memory of 4068 2596 tmp.exe 90 PID 2596 wrote to memory of 4068 2596 tmp.exe 90 PID 2596 wrote to memory of 4068 2596 tmp.exe 90 PID 2596 wrote to memory of 3052 2596 tmp.exe 91 PID 2596 wrote to memory of 3052 2596 tmp.exe 91 PID 2596 wrote to memory of 3052 2596 tmp.exe 91 PID 2596 wrote to memory of 4844 2596 tmp.exe 92 PID 2596 wrote to memory of 4844 2596 tmp.exe 92 PID 1840 wrote to memory of 464 1840 InstallSetup7.exe 93 PID 1840 wrote to memory of 464 1840 InstallSetup7.exe 93 PID 1840 wrote to memory of 464 1840 InstallSetup7.exe 93 PID 1840 wrote to memory of 4020 1840 InstallSetup7.exe 94 PID 1840 wrote to memory of 4020 1840 InstallSetup7.exe 94 PID 1840 wrote to memory of 4020 1840 InstallSetup7.exe 94 PID 464 wrote to memory of 3540 464 BroomSetup.exe 96 PID 464 wrote to memory of 3540 464 BroomSetup.exe 96 PID 464 wrote to memory of 3540 464 BroomSetup.exe 96 PID 3540 wrote to memory of 2584 3540 cmd.exe 98 PID 3540 wrote to memory of 2584 3540 cmd.exe 98 PID 3540 wrote to memory of 2584 3540 cmd.exe 98 PID 3540 wrote to memory of 2952 3540 cmd.exe 99 PID 3540 wrote to memory of 2952 3540 cmd.exe 99 PID 3540 wrote to memory of 2952 3540 cmd.exe 99 PID 3052 wrote to memory of 1724 3052 d21cbe21e38b385a41a68c5e6dd32f4c.exe 101 PID 3052 wrote to memory of 1724 3052 d21cbe21e38b385a41a68c5e6dd32f4c.exe 101 PID 3052 wrote to memory of 1724 3052 d21cbe21e38b385a41a68c5e6dd32f4c.exe 101 PID 2516 wrote to memory of 556 2516 cmd.exe 116 PID 2516 wrote to memory of 556 2516 cmd.exe 116 PID 4020 wrote to memory of 3048 4020 nsrE273.tmp 118 PID 4020 wrote to memory of 3048 4020 nsrE273.tmp 118 PID 4020 wrote to memory of 3048 4020 nsrE273.tmp 118 PID 3048 wrote to memory of 3564 3048 cmd.exe 132 PID 3048 wrote to memory of 3564 3048 cmd.exe 132 PID 3048 wrote to memory of 3564 3048 cmd.exe 132
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:2584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F5⤵
- Creates scheduled task(s)
PID:2952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsrE273.tmpC:\Users\Admin\AppData\Local\Temp\nsrE273.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsrE273.tmp" & del "C:\ProgramData\*.dll"" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\timeout.exetimeout /t 55⤵
- Delays execution with timeout.exe
PID:3564
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4068
-
-
C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"3⤵PID:3492
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:2672
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:2668
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:2552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:2180
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵PID:5080
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:3328
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:4256
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:4872
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵PID:1252
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:2136
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"5⤵PID:1852
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵PID:4648
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)7⤵
- Launches sc.exe
PID:4308
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\FirstZ.exe"C:\Users\Admin\AppData\Local\Temp\FirstZ.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4844 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:556
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:4224
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:792
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WSNKISKT"3⤵
- Launches sc.exe
PID:4452
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵PID:1800
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵PID:4432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"3⤵
- Launches sc.exe
PID:4688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WSNKISKT"3⤵
- Launches sc.exe
PID:3108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1584
-
-
-
C:\ProgramData\wikombernizc\reakuqnanrkn.exeC:\ProgramData\wikombernizc\reakuqnanrkn.exe1⤵
- Executes dropped EXE
PID:3324 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵PID:1904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:5012
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2148
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3272
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1660
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:4928
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1708
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:3660
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:4684
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:4160
-
-
C:\Windows\explorer.exeexplorer.exe2⤵PID:3676
-
-
C:\Users\Admin\AppData\Local\Temp\E52B.exeC:\Users\Admin\AppData\Local\Temp\E52B.exe1⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\F9EC.exeC:\Users\Admin\AppData\Local\Temp\F9EC.exe1⤵PID:4032
-
C:\Users\Admin\AppData\Local\Temp\F9EC.exeC:\Users\Admin\AppData\Local\Temp\F9EC.exe2⤵PID:4216
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\057a63f4-010d-43ac-bb34-94593cff6cf3" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\F9EC.exe"C:\Users\Admin\AppData\Local\Temp\F9EC.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 2364⤵
- Program crash
PID:4728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1F09.exeC:\Users\Admin\AppData\Local\Temp\1F09.exe1⤵PID:4880
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2576 -ip 25761⤵PID:4520
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\81BC.exeC:\Users\Admin\AppData\Local\Temp\81BC.exe1⤵PID:1712
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵PID:2956
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exework.exe -priverdD3⤵PID:3824
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe"4⤵PID:452
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\92B5.exeC:\Users\Admin\AppData\Local\Temp\92B5.exe1⤵PID:1368
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2396
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
92KB
MD5ec564f686dd52169ab5b8535e03bb579
SHA108563d6c547475d11edae5fd437f76007889275a
SHA25643c07a345be732ff337e3826d82f5e220b9474b00242e335c0abb9e3fcc03433
SHA512aa9e3cb1ae365fd5a20439bca6f7c79331a08d2f7660a36c5b8b4f57a0e51c2392b8e00f3d58af479134531dc0e6b4294210b3633f64723abd7f4bc4db013df9
-
Filesize
23KB
MD506be65c4ce429f99b38816561704543f
SHA1cab130597ee8b781a05251043b2ddc5191081ff8
SHA25624a861b7990f955a3802c5172439e3daa93c5351877d9b957edce134f25f56e5
SHA51283e607b86c14bd6d806c84106c592374b57c1a465a31e18a8a2cc621b07aaa80b8b9c0ba0c5df899c8d742a450416c0a5999840fd33b84d1e36c0c43a5f2f727
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
252KB
MD5f6563000c617e17068b925935c298c5f
SHA1db826dcbedcb69e60bbcfa73878099e5c8ed4454
SHA25655e029054e4e53dba496ddb582163952230f6a4965712596282874bff6cae960
SHA512f1b4127528ea9fc98351cc12d695ddc4efb19c5afccf1c6f4e8bcf5571aa79c637bf99c8db7a8b57b8bb5f6acc1295edb84055500d0deee15f16469e3141f696
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
251KB
MD54e52d739c324db8225bd9ab2695f262f
SHA171c3da43dc5a0d2a1941e874a6d015a071783889
SHA25674ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a
SHA5122d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6
-
Filesize
78KB
MD5a37ee36b536409056a86f50e67777dd7
SHA11cafa159292aa736fc595fc04e16325b27cd6750
SHA2568934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825
SHA5123a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356
-
Filesize
448KB
MD59f8e29013d51ab4a3a71086da7cadbcf
SHA127c67c74dfd5812a9bde608dbfeb78368397d610
SHA256213f483286b2cb461cb362511a3321e5022dae7dda07e8d375566b9f744f95b0
SHA512506ee0579129d1ee2287b03fdc759d4c8125486d4d7b24a1eff8a2ced65c10e3415501083b631b7f45460a4f813836f822c9cb6a16ebda645942f7878475327f
-
Filesize
296KB
MD5d02f1e2b4b57cbf707a536ce5fa286d7
SHA148f9339cf3ac17f1a8af76302cd2d7525ee12c43
SHA2565d78b107f4d6634b396aa9f09ee998c40aa8fa1a6347b9f3ef98acab18adf918
SHA51272f0fe5477851c8e2c921afd95a3d7b7713320a1203fcd8302b9a6f44e40f177e6c28473fd0d23951f3d08493052ffc84dc68834c3fb4bdd54e031c5f63ba6eb
-
Filesize
1.6MB
MD560b16882a94a1f8697cc64b45f4815cf
SHA117159286ad8c59f3fbeeb851348ae827f4964be7
SHA256d5a2de48c441840d8683e83252aba226b664680d63aa4b05b261b44e87a26731
SHA512ebc3ea01c0c3cf24a338b925039940f56587c12d0c1bffa87fd3c5e7ea11cf7dbf68963e3479697d91d20158f6b957c265675582aa38fd51718b26ecd4058d00
-
Filesize
364KB
MD504174b4d66a59a2d30e28bcb3ad82d75
SHA1eff7b4a2cdb6adb40f68165c984787fdfbec452e
SHA2562e5cabd0ef1a25258496aa4a32c0a23338f72df7da07b4753eefab0982c81540
SHA5126c8852bc2081ca66b74e5e51f0dc1f9d2c903026862bfa0fe740801eec512824b354f702a1e73b08e8025fabd145d772f2048030e406ea686c9e23109e2cbc47
-
Filesize
4.7MB
MD55e94f0f6265f9e8b2f706f1d46bbd39e
SHA1d0189cba430f5eea07efe1ab4f89adf5ae2453db
SHA25650a46b3120da828502ef0caba15defbad004a3adb88e6eacf1f9604572e2d503
SHA512473dfa66a36feed9b29a43245074141478327ce22ba7cce512599379dcb783b4d665e2d65c5e9750b988c7ed8f6c3349a7a12d4b8b57c89840eee6ca6e1a30cd
-
Filesize
175KB
MD501fb175d82c6078ebfe27f5de4d8d2aa
SHA1ff655d5908a109af47a62670ff45008cc9e430c4
SHA256a07112e236e0136b43294b31a43fb4456072941a135853e761680d04315841c3
SHA512c388d632c5274aa47d605f3c49a6754d4ad581eb375c54ce82424cffa2ad86410a2ad646867a571dcf153e494b4e7ca7a7cf6952b99ddcf5940a443f7039f2fe
-
Filesize
673KB
MD5a0a66f99501924df014ffd8eb3f22904
SHA1a017a799b4b0a34dd077af3600e22ee85ed6696c
SHA256d95e6673dad5e956e0b5944df0bce4cfb472a381327c38cdefcc185b685c713a
SHA512ec020633f1cc1eb1008a61c48f2b3a4e9b658d68fdb481959cbc15582c858140401a4e9707b152603b68fc3f6f9041ad2aed1a24d5fcd671c1ad117cf426c96a
-
Filesize
2.5MB
MD5ffada57f998ed6a72b6ba2f072d2690a
SHA16857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
SHA256677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
SHA5121de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
Filesize
2.0MB
MD56e23201d2e4560010928ada16d5e4ae9
SHA13d684081fd4da729269098f485ea9d3e13664d8e
SHA2562e3d25b6b55a04346fcc1fa8f587dd08f27f2cf8878ad354a695e50c74956efc
SHA5121ae277806c5817d59fee22caa28dd8b555027f43a7297360db856d1b1609526b1cb40181c53e5f4cfa8ea188299186a0af81be1ff1e79ee350530a9a97ad01f2
-
Filesize
35B
MD5ff59d999beb970447667695ce3273f75
SHA1316fa09f467ba90ac34a054daf2e92e6e2854ff8
SHA256065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2
SHA512d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d
-
Filesize
1.4MB
MD50c7aa9020ccb02031fb88a59c39c3b7e
SHA1c710f79fdbb8b8936c4bf2055b9927e544b0a8b4
SHA25669ebeb390ee65cfd278a7f29cfc3fb3a3cf6700202157336bef560dc492a091a
SHA512be3db9c3111de9843e9628a989d0c4e25b60b02be2b2aa4265ac995d14d85498787444df1a49086477acf457bb6190cc6eeee34576cc50c1e3b8da6880a08d9d
-
Filesize
1.1MB
MD5568d3de870dda8a255763f5c28ebe984
SHA1adf1dbdb02fa6b0e9efc3bc52c45017368bcc0ce
SHA256a326d35df0281661f29f27cc95f28ad7b186cf536b8a3718209973bc8d99d8de
SHA512bdcd6ea5bef5f9f04ccaa3e9177bfac6c87f8bfe42e7f5b377079cdcbd730118cbf2b5de088648a798a26f41318beda8e061e9391b52dfdf12379bcc3724891d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD506303efaf324d57c44bd361203541545
SHA1348a2aa07a7f9a28513624faff4e6e5f0ea1a283
SHA256c25e59ccbb92377d07b2f2c39c637aec5b0cdbbf04fcf833cce1172ecf135118
SHA512449cf077ad3d5c4bdca78c7ac1f9c65e86fd5f61d7d362601971d0acf8c44cdc5913c3229fe14aac87d444c9c559081234022672714c17bb1d17f798bdf47466
-
Filesize
3.4MB
MD52cf166f5248fe79c5a0b7ceedb8ecdef
SHA11453b4739172d67974c537373c55e65946da1517
SHA256d7dd9b782fcb3c711215d7d788c1cb060f32b65d0958a7328366658e05ee41e3
SHA512643099e0c3f810a9ac78d9643283f6288154ea62abad5bc8a5a9e5f47ede00af7dff204f42ec1fd811ed15f038c9053878ab3efb2fc9aa3b11211faa180006d4
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
174KB
MD5635e5625b6d5d2291b3e07ecc5110a79
SHA1dcc93c8570585e45335da7f45e59c943d2411ef8
SHA256b0ab7bfdbb5fb273cf6c0822672970ec176ebb4048de497abb8c8b822890bda8
SHA512a9b661a1cec5a18f1c86d3ce2447f28e825b3a5fcad13180206a76da3f483358ef1135763b86a716ae741abc69f8613b57ba37f948aabf0471c10011087f0245
-
Filesize
174KB
MD520d467f075750c049e83ec92d895e531
SHA1d1dfbb732c9b883acd7cba5b4db5690d504dc885
SHA256ad09e6469ff6f776f4dda5c3bfd3ef3bda8d3e66a0f3656c19a003428ee43db7
SHA51210f4bb6cfa937e041edb9e523ae52bf8abc51e13012dd805907b22eb0295a79c3bebe5302cf45fa01a366a354143603577bd259934395d208ae6266448e870a6
-
Filesize
128B
MD511bb3db51f701d4e42d3287f71a6a43e
SHA163a4ee82223be6a62d04bdfe40ef8ba91ae49a86
SHA2566be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331
SHA512907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50fa57273e75d9da7f2f9099485b72925
SHA134a5ebdb882a352ab14f42612254fd47dd49c823
SHA256f8b1cab62fe05da8faaf048611d11034529e6f5d65945bb00984fb9773e569ca
SHA512e39c43a3330857c0bb5a1147fc269b193128a4cecbe20da4577014b0bc55e1372a5b35a20f0667d0a15064ad483e0d72be5adcb7dd113d79b82c8d614837de86
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5cb4bb9df86b09dfa35be387acac9c83e
SHA160f91097b341fa828ced29c0278d2e3f18238067
SHA25612740fef3f532ae40adca35134d56c1bbc3aa231a7b26447e3feeb66160b92cf
SHA51262f678996a20ad779a1fddf215547004032283133ac639471ad0f94b5175784c87108ef132c3021bb7999ec077d0c79d7fa4f1e0d820936b41c6dd8bfaed2bdb
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD562fbe2dac5bf37ea770c66923b92bf55
SHA127f1a04dd3b7244aab9f0a025cbedce4575661de
SHA256ceea76977369c064b8d4cf3cd6106de986b2a3c3e2bdd6c0109603dfa535de26
SHA512c2cf053efa251e5148a112cd1b01104b875e4146579dad1abaf0fabbbccbac19a2ce6b260cce8dbb3ad0b322640821e5d1d59d5dc5858afee41b8d2cbb384e2d
-
Filesize
1.2MB
MD5f9226913dcf1f93edd59d7bf81600b37
SHA16fc85741972aba77e29534435415101ed37d8f6b
SHA256454aa76a1452efb25356959f23bd7ff45091fb5e1e0a28d8df811d9ccc2b2fd4
SHA512587e0df1e40a5b78c7ee8e4e6aedd631473aa8b20a15ccbe292551dfaaa8beef5271a32f789d6afef23854554b3976864cb2ace519c5bf5bfe3646b2f4581724
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec