Analysis
-
max time kernel
139s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 12:40
Static task
static1
Behavioral task
behavioral1
Sample
loader_prod.exe
Resource
win10v2004-20241007-en
General
-
Target
loader_prod.exe
-
Size
28.0MB
-
MD5
d244b2e378b22823e7b953f4fddd0b70
-
SHA1
5bbdb1e4fa0a755164de0f969089324160252d83
-
SHA256
d0b344845672d414f7041eabc40b0c0976749cd815ec1d1862e1e038a40c0dbe
-
SHA512
5b17e1b13ea8f0b112cdb0bc246478ebb4040fe3371ef135ab44854a2b4558754fca3814aced057b2b77eb4058dcd39862e0a509a4cec76f771e101ead22b6de
-
SSDEEP
3072:51KuNrpH21CHLt9GMCbHlPXAhEU3xZ6vvPs8:51hX21uLXd2SmKbcvP
Malware Config
Extracted
xworm
trip-thesaurus.gl.at.ply.gg:16715
rates-sir.gl.at.ply.gg:9099
-
Install_directory
%AppData%
-
install_file
SecurityHealthSystray.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0008000000023c9c-4.dat family_xworm behavioral1/memory/1196-12-0x00000000000E0000-0x00000000000FC000-memory.dmp family_xworm behavioral1/files/0x0007000000023cc6-129.dat family_xworm behavioral1/memory/1140-136-0x0000000000F80000-0x0000000000FDC000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4960 powershell.exe 1620 powershell.exe 1904 powershell.exe 1732 powershell.exe 1072 powershell.exe 1620 powershell.exe 876 powershell.exe 4352 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation loader_prod.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Woofer.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation drbkow.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Steam.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk Woofer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk Woofer.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk Steam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk Steam.exe -
Executes dropped EXE 7 IoCs
pid Process 1196 Woofer.exe 440 drbkow.exe 1140 Steam.exe 3760 SecurityHealthSystray.exe 2084 Steam.exe 1800 SecurityHealthSystray.exe 4916 Steam.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\Steam.exe" Steam.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray.exe" Woofer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language loader_prod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language drbkow.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3632 schtasks.exe 3448 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1196 Woofer.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 980 powershell.exe 980 powershell.exe 876 powershell.exe 876 powershell.exe 4352 powershell.exe 4352 powershell.exe 4960 powershell.exe 4960 powershell.exe 1620 powershell.exe 1620 powershell.exe 1196 Woofer.exe 2188 powershell.exe 2188 powershell.exe 1904 powershell.exe 1904 powershell.exe 1732 powershell.exe 1732 powershell.exe 1072 powershell.exe 1072 powershell.exe 1620 powershell.exe 1620 powershell.exe 1140 Steam.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1196 Woofer.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 1196 Woofer.exe Token: SeDebugPrivilege 1140 Steam.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 1140 Steam.exe Token: SeDebugPrivilege 3760 SecurityHealthSystray.exe Token: SeDebugPrivilege 2084 Steam.exe Token: SeDebugPrivilege 1176 taskmgr.exe Token: SeSystemProfilePrivilege 1176 taskmgr.exe Token: SeCreateGlobalPrivilege 1176 taskmgr.exe Token: SeDebugPrivilege 1800 SecurityHealthSystray.exe Token: SeDebugPrivilege 4916 Steam.exe Token: 33 1176 taskmgr.exe Token: SeIncBasePriorityPrivilege 1176 taskmgr.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe -
Suspicious use of SendNotifyMessage 42 IoCs
pid Process 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe 1176 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1196 Woofer.exe 1140 Steam.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1176 wrote to memory of 980 1176 loader_prod.exe 83 PID 1176 wrote to memory of 980 1176 loader_prod.exe 83 PID 1176 wrote to memory of 980 1176 loader_prod.exe 83 PID 1176 wrote to memory of 1196 1176 loader_prod.exe 85 PID 1176 wrote to memory of 1196 1176 loader_prod.exe 85 PID 1196 wrote to memory of 876 1196 Woofer.exe 88 PID 1196 wrote to memory of 876 1196 Woofer.exe 88 PID 1196 wrote to memory of 4352 1196 Woofer.exe 90 PID 1196 wrote to memory of 4352 1196 Woofer.exe 90 PID 1196 wrote to memory of 4960 1196 Woofer.exe 92 PID 1196 wrote to memory of 4960 1196 Woofer.exe 92 PID 1196 wrote to memory of 1620 1196 Woofer.exe 94 PID 1196 wrote to memory of 1620 1196 Woofer.exe 94 PID 1196 wrote to memory of 3632 1196 Woofer.exe 99 PID 1196 wrote to memory of 3632 1196 Woofer.exe 99 PID 1196 wrote to memory of 440 1196 Woofer.exe 113 PID 1196 wrote to memory of 440 1196 Woofer.exe 113 PID 1196 wrote to memory of 440 1196 Woofer.exe 113 PID 440 wrote to memory of 2188 440 drbkow.exe 114 PID 440 wrote to memory of 2188 440 drbkow.exe 114 PID 440 wrote to memory of 2188 440 drbkow.exe 114 PID 440 wrote to memory of 1140 440 drbkow.exe 116 PID 440 wrote to memory of 1140 440 drbkow.exe 116 PID 1140 wrote to memory of 1904 1140 Steam.exe 119 PID 1140 wrote to memory of 1904 1140 Steam.exe 119 PID 1140 wrote to memory of 1732 1140 Steam.exe 121 PID 1140 wrote to memory of 1732 1140 Steam.exe 121 PID 1140 wrote to memory of 1072 1140 Steam.exe 123 PID 1140 wrote to memory of 1072 1140 Steam.exe 123 PID 1140 wrote to memory of 1620 1140 Steam.exe 125 PID 1140 wrote to memory of 1620 1140 Steam.exe 125 PID 1140 wrote to memory of 3448 1140 Steam.exe 127 PID 1140 wrote to memory of 3448 1140 Steam.exe 127 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader_prod.exe"C:\Users\Admin\AppData\Local\Temp\loader_prod.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAYgBhACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAawBqACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGQAdgB4ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGUAdQBnACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Users\Admin\AppData\Roaming\Woofer.exe"C:\Users\Admin\AppData\Roaming\Woofer.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Woofer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Woofer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\drbkow.exe"C:\Users\Admin\AppData\Local\Temp\drbkow.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAbABwACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGMAbgBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHoAbgBnACMAPgA="4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Users\Admin\AppData\Roaming\Steam.exe"C:\Users\Admin\AppData\Roaming\Steam.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Steam.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Steam.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam" /tr "C:\Users\Admin\AppData\Roaming\Steam.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:3448
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
C:\Users\Admin\AppData\Roaming\Steam.exeC:\Users\Admin\AppData\Roaming\Steam.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1176
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
C:\Users\Admin\AppData\Roaming\Steam.exeC:\Users\Admin\AppData\Roaming\Steam.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4916
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
944B
MD565a68df1062af34622552c4f644a5708
SHA16f6ecf7b4b635abb0b132d95dac2759dc14b50af
SHA256718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35
SHA5124e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d
-
Filesize
18KB
MD5d868476d3ef9e9c9a0977ab1856b135d
SHA148cb21b701d2f81d04e7bc6c1058455ac17dd071
SHA25643ef3ddaa1a8fe1453a9cfe8662011734e3d18e177c872882eca9930261b4e7e
SHA512a97c77825e229d96b9e9dab904fa7c591ce38556e18cba7ff545127ae8955ce026473de7d678673fe43ba0121475448a247d21315d305b001dded8ff0cbc5eb1
-
Filesize
944B
MD59b80cd7a712469a4c45fec564313d9eb
SHA16125c01bc10d204ca36ad1110afe714678655f2d
SHA2565a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d
SHA512ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584
-
Filesize
944B
MD5fd98baf5a9c30d41317663898985593b
SHA1ea300b99f723d2429d75a6c40e0838bf60f17aad
SHA2569d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96
SHA512bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
18KB
MD5de744dc6d360cdfcb4bf065d81cc5bc0
SHA1f1541130a98ee92c2e2abc2a3cdeddcdc84881eb
SHA256fa15c43a554c5a25ad8f387443d3fae21c83295807e3f06ef408d41fe7d5d6a5
SHA512634e0494828fa24387aa7a692391455783cbb9373bde830aa84a6db0cbe71585f139e2f5e67cb82aaee28a36e591653e2def28dd4ab6cee5fb7987307eec9751
-
Filesize
944B
MD541ac47e52d901688f4c46823eb12c6ae
SHA1c80f6ae3584d3ebd94b753dd7ef1039ed541f078
SHA256ab4a7be7634267aaf9c5db321924ee34f6e8c97267bf0844138bde233c409c8f
SHA5121ccb1c694c6d61027b223cf7c79ce5fdc6046a4a32dc15f22b722d6f063c127f4b5f5f3740f2c8b2447504f54d6e0d9afa47d202a61946e29bbcbac41d83c5b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
351KB
MD5bdf4babc0504339255ab25c4550e373a
SHA108f6c30ea97cff716acce362c8c3b2629ec7d08c
SHA256b86413527bbc9f5ba6240402aba7cd6d0413bc9ee7db1f02ec18426f18c60044
SHA51297c058c8873b2146c91a3f3a21b653e70b001277203222f5ead6f142134b66e2be4a79ee87c9adf57b2fad56e2c354ece62115d36dd0e7f3e17cf459751c4178
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk
Filesize843B
MD5f5eeabc8a01b2fe5cd6ddb8ec481ebcd
SHA1034e849d791c9be96f8c91b02e789cbf10ffe001
SHA256d0b384332e2a2ff34576b92281ae477e72f6a18eab8f838346f73a6a157fcb3f
SHA5126b1caeeb7bf7ebf15ddc789ff933239314832bed79ace928b31b78e988193aede77112ff9bbbebf6539d97a448c6d500ed0942ef280df8e5c05fdf59f28c579f
-
Filesize
759B
MD5b1bf35df3211f6f628fedc7c2a08957d
SHA1ca627af587213a73f87502f7a7e12897dd8acc37
SHA256855b7fd5c6267de902dacdf6f968637ae27e5b0bd773ab3c10215f9e02c64a47
SHA512eb1fd3c799638e02e10740c4146cc873c63922b0e2aad719b3adc3e232f66e7a5d4cd44ade6dcc8d06a8163f3af85373f4470fdf279e85057d084fa5b003330c
-
Filesize
345KB
MD5c8764c93e9cabbfaaa906f24e7b28cc1
SHA185b7f5c6e024d3f200abbaeca6d0db8b4dd276a2
SHA2564e62e196ae6de4b1044188055a007c3f78eb878e791f9ede759e2c118a508948
SHA512cce91c62fbcf54e04e1945511f9e84c6df3412ec4592f525e93db774e4106930930eb12c83e24d6c4d8c37a317c4ac4e276e18599d3a7a456e76d2fc127e9070
-
Filesize
84KB
MD5401884996ecf50f3c44e4bc55e228b3c
SHA18eec44a33a180a8ea816f1d07d40c396dfa243d0
SHA256602eb973f30d7c9533eb827f3731b057e17271bcc7617c1526c9909b71baa683
SHA512ea8b57b10ad3c569e2456c0cfedaada977db6f8dd768e15800e3af535b68299e66e3f77df613ee3a30a8bcd68a8deff315f5531ac6a40135de0a0126a28e6d08