Resubmissions

14/03/2024, 10:26

240314-mgrjcsbh52 10

14/03/2024, 10:25

240314-mfxc8ahe7z 10

Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14/03/2024, 10:26

General

  • Target

    Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe

  • Size

    4.3MB

  • MD5

    a7553cc8ad2b91025f5bfb532090d2b6

  • SHA1

    5326aeb29d57118faaad3af9946584b87ad7f0d0

  • SHA256

    6aeee8b13c11c4157a2a92a38270c30af85fb060e5ccf3ef54994d2c3a1cf5b4

  • SHA512

    1a62dec71262fcf6561cf6ea615f9cb0a4d9d495e8759ab62b5980f6ad4211effce2e3f0726e69afb55441999e264ea25512db0e6d584d4c7e3c949429c9b81c

  • SSDEEP

    98304:XIPanxb7sGW9NcEJn5kKxGOd82SqTxaA/XjOqC1kIq9o8ha:Ys7sGqNcLGGOJSeV7L9o

Score
10/10

Malware Config

Extracted

Family

xworm

Version

3.1

Attributes
  • install_file

    game.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:1004
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{8f0d7589-7fd1-4e7b-9f37-d63a23e14532}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2848
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:636
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
      1⤵
        PID:720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
        1⤵
          PID:900
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
          1⤵
            PID:68
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
            1⤵
              PID:392
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
              1⤵
                PID:632
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                1⤵
                  PID:1076
                  • c:\windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2948
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1140
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1208
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1216
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservice -s EventSystem
                        1⤵
                          PID:1228
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1336
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                            1⤵
                              PID:1436
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                              1⤵
                                PID:1468
                                • c:\windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2576
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                  1⤵
                                    PID:1480
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                    1⤵
                                      PID:1488
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                      1⤵
                                        PID:1604
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                        1⤵
                                          PID:1628
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                          1⤵
                                            PID:1644
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                            1⤵
                                              PID:1780
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localservice -s netprofm
                                              1⤵
                                                PID:1812
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1828
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1836
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                    1⤵
                                                      PID:1940
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2044
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                        1⤵
                                                          PID:2052
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                          1⤵
                                                            PID:2188
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                            1⤵
                                                              PID:2384
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                              1⤵
                                                                PID:2400
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                1⤵
                                                                  PID:2420
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2588
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2616
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2644
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                      1⤵
                                                                        PID:2676
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2692
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                        1⤵
                                                                          PID:2728
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                          1⤵
                                                                            PID:2784
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                            1⤵
                                                                              PID:1636
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3164
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                  PID:3248
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Rino's Discord Account ToolKit\Rinos_Discord_Account_ToolKit.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Rino's Discord Account ToolKit\Rinos_Discord_Account_ToolKit.exe"
                                                                                    2⤵
                                                                                    • Drops startup file
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3264
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe"
                                                                                      3⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4300
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe'
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3228
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:3932
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IntelCpHDCPSvc.exe'
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4284
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:932
                                                                                        • C:\TOOLS\Rino's Discord Account ToolKit.exe
                                                                                          "C:\TOOLS\Rino's Discord Account ToolKit.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:168
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 168 -s 1368
                                                                                            4⤵
                                                                                              PID:2252
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3876
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3692
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 3692 -s 1016
                                                                                              2⤵
                                                                                                PID:4048
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                              1⤵
                                                                                                PID:4944
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:4768
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:5116
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2712
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:2532
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:3656
                                                                                                    • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                      C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2436
                                                                                                      • C:\Windows\System32\InstallAgent.exe
                                                                                                        C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4440
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                          1⤵
                                                                                                            PID:3424
                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                              C:\Windows\system32\WerFault.exe -u -p 3424 -s 872
                                                                                                              2⤵
                                                                                                                PID:1252
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:1260
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                                PID:4644
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:2232
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2232 -s 700
                                                                                                                  2⤵
                                                                                                                    PID:5072

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER72FC.tmp.csv

                                                                                                                  Filesize

                                                                                                                  33KB

                                                                                                                  MD5

                                                                                                                  c9d5fb058b1499843dc7e264e7c1a8b4

                                                                                                                  SHA1

                                                                                                                  da23d67a56c32e2fcf5b21754f694fd665421ea9

                                                                                                                  SHA256

                                                                                                                  1b1b0d615538e1c335067754d85b5e7d5ba97234a6d8eb9f749e0a837b421a70

                                                                                                                  SHA512

                                                                                                                  8c0c758907be1e6e38fa83552d65eec4a47421448eb6124f9825063a24d434e3c387180e889461bb4cf4f1682e412782d7c51d55835f07ed14533aff3cb155e4

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER731C.tmp.txt

                                                                                                                  Filesize

                                                                                                                  12KB

                                                                                                                  MD5

                                                                                                                  45266e79f9bf2873d9eabce94f0ea179

                                                                                                                  SHA1

                                                                                                                  d5ca64799758308075b65d696d959ddce6b3da4e

                                                                                                                  SHA256

                                                                                                                  a4dd51a831ba25f50f61c3935034342090e7f5f86c3d6bd2669fb1c272e0d7e7

                                                                                                                  SHA512

                                                                                                                  f6830528100bf75dd52020907379b2519ec370b60a57ae1b11ac3a0867fc550398fd4c16ef03854a94a6b20d1f5bd26df573e2d1605deee5b5563cbd7ebcb27a

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFDA.tmp.csv

                                                                                                                  Filesize

                                                                                                                  34KB

                                                                                                                  MD5

                                                                                                                  f6f4c23b40f2217d38f1674b4ddf6f40

                                                                                                                  SHA1

                                                                                                                  9610b4a23d72ca0dc4ae6a7f1885173dd8941fea

                                                                                                                  SHA256

                                                                                                                  22f9f5e3fd84c3df3da6dc27bf42069b050db2608577d4dc22fd2c06a2a8552f

                                                                                                                  SHA512

                                                                                                                  f6d06b5c027f1be15219efe635fbc747372f21c4216934db7800f492978b01759b50a63d3170d1e12c7720bd33b7779139c4e4e6dc8afb0a84200ff7da025d18

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERC098.tmp.txt

                                                                                                                  Filesize

                                                                                                                  12KB

                                                                                                                  MD5

                                                                                                                  212cfb14b70785d946f90de3bcd3ff1a

                                                                                                                  SHA1

                                                                                                                  0ea9843baf4b46ad9dd7e46180d6581dbdd8a047

                                                                                                                  SHA256

                                                                                                                  afdd513bdcb4ca9c46c817e9e892c5f9ecec590b357a4b04a4c86fce96f46083

                                                                                                                  SHA512

                                                                                                                  08160fac8e6f25789981652c3275cb156a0546a8d9887cb7c9cf66eb11d31bf07b91a8ce79f1a7104c9be0450a46be0a14c3a3848affc479ffe8b5d76406b45c

                                                                                                                • C:\TOOLS\Rino's Discord Account ToolKit.exe

                                                                                                                  Filesize

                                                                                                                  1.6MB

                                                                                                                  MD5

                                                                                                                  432aaf76ee34189cc6ff442d39cdcdb2

                                                                                                                  SHA1

                                                                                                                  4410eec05f5c5c56921323757a00fdfe2e4e5d5e

                                                                                                                  SHA256

                                                                                                                  f62391e648956d2972533e7ed2831393552a7fe1a6694b64c7e04fff6e63cded

                                                                                                                  SHA512

                                                                                                                  d3ca2388517f8e1191c003e964c5804d3ec8f7d7c79acb024f170591f24438e36c51da7006e17b94fdf7f37580d8b4eea45f50501f277cd147fda8067533546e

                                                                                                                • C:\TOOLS\Rino's Discord Account ToolKit.exe

                                                                                                                  Filesize

                                                                                                                  1.1MB

                                                                                                                  MD5

                                                                                                                  e4fa31e839075d1c2b022b47a6748224

                                                                                                                  SHA1

                                                                                                                  c9d422dff6a30e3f030e11fd23d437b3130603b8

                                                                                                                  SHA256

                                                                                                                  f04db8f57caafbf91249e5fcef54e1ba20e9c0842f5975b54c3abe58ffd6abe5

                                                                                                                  SHA512

                                                                                                                  ba7bd5f28cdc2b0d3c27d40bd0a060b92d51e341e4eed9d0a049fbcc61e2d219881facc42d4c56d8b99bb63703b5b1fd90bee53e2b4dea1b695a6f7b1274da8e

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  ad5cd538ca58cb28ede39c108acb5785

                                                                                                                  SHA1

                                                                                                                  1ae910026f3dbe90ed025e9e96ead2b5399be877

                                                                                                                  SHA256

                                                                                                                  c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                                                                                                  SHA512

                                                                                                                  c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  3228e3afd2dbe54b179919022d2f69eb

                                                                                                                  SHA1

                                                                                                                  7690866afa691870e2b64f18723342905ea6f591

                                                                                                                  SHA256

                                                                                                                  fd6ee786f8ca0ef5316ac05bdbc0b6d55e04a7857ba965fe51be4e0849b2c2a1

                                                                                                                  SHA512

                                                                                                                  1866436414571ceae0f1f2e6bbd02db3e5a9b82533d2459710fb94a86705f90e9057a920f985a2926f4b74ddb6283f2fef491e716587029001e9a2f7a917d4d6

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mc2eup3h.41y.ps1

                                                                                                                  Filesize

                                                                                                                  1B

                                                                                                                  MD5

                                                                                                                  c4ca4238a0b923820dcc509a6f75849b

                                                                                                                  SHA1

                                                                                                                  356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                  SHA256

                                                                                                                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                  SHA512

                                                                                                                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe

                                                                                                                  Filesize

                                                                                                                  301KB

                                                                                                                  MD5

                                                                                                                  34613dee8aeb37cf39ea63ce5fdb47ea

                                                                                                                  SHA1

                                                                                                                  c0c5816551614719bb79b7fc5f0092f3c6e50f6f

                                                                                                                  SHA256

                                                                                                                  9a14d4f1fc797330557379e7fdec808cd3ef0ba5d372c02f8ce37a86b8bed214

                                                                                                                  SHA512

                                                                                                                  0d11526487843c62fe0edf3fbba413ac6c035e8b3ce8d47f878daf9ab39e45aae4d7108e4a1652da144b8af6c38c20df354fd34850df51943748f6c21e7f36e2

                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A

                                                                                                                  Filesize

                                                                                                                  412B

                                                                                                                  MD5

                                                                                                                  c50c445b6924efe207b75baeb9b53950

                                                                                                                  SHA1

                                                                                                                  bd69de8cdab649e9df8de36adde221dacbba0dd2

                                                                                                                  SHA256

                                                                                                                  cd3f9a75d6adad63ad2a47bfbd4e86b47ddc5b7e55a4f1b29e0246e5d36096fe

                                                                                                                  SHA512

                                                                                                                  aca1640bf60da22b02e20c7d119b59cee90879028a38554e4665bc144d6dbe5a6cd6f3748c72c2d7e6edc740b01231840a9945015da8ef1faf90666918e96998

                                                                                                                • memory/68-74-0x0000019D08ED0000-0x0000019D08EFA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/68-62-0x0000019D08ED0000-0x0000019D08EFA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/68-66-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/168-20-0x00007FFA2FD90000-0x00007FFA3077C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/168-21-0x00000196EE530000-0x00000196EE934000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4.0MB

                                                                                                                • memory/168-88-0x00000196F0E90000-0x00000196F0EA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/168-28-0x00000196F0E90000-0x00000196F0EA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/168-64-0x00007FFA2FD90000-0x00007FFA3077C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/168-33-0x00000196F1020000-0x00000196F14D4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4.7MB

                                                                                                                • memory/168-229-0x00000196F0E90000-0x00000196F0EA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/392-72-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/392-67-0x000002BE92C60000-0x000002BE92C8A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/392-78-0x000002BE92C60000-0x000002BE92C8A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/584-41-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/584-39-0x000001A4AEDE0000-0x000001A4AEE0A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/584-36-0x000001A4AEDB0000-0x000001A4AEDD3000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  140KB

                                                                                                                • memory/584-42-0x00007FFA3D7B5000-0x00007FFA3D7B6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/632-71-0x00000214AE0F0000-0x00000214AE11A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/632-75-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/632-83-0x00000214AE0F0000-0x00000214AE11A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/636-45-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/636-40-0x0000023BF55D0000-0x0000023BF55FA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/636-46-0x0000023BF55D0000-0x0000023BF55FA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/720-49-0x0000018E31790000-0x0000018E317BA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/720-51-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/900-141-0x000002B1C21C0000-0x000002B1C21EA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/900-55-0x000002B1C21C0000-0x000002B1C21EA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/900-60-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1004-52-0x000001EA7AD50000-0x000001EA7AD7A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1004-56-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1004-69-0x000001EA7AD50000-0x000001EA7AD7A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1076-84-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1076-146-0x0000026DD0EA0000-0x0000026DD0ECA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1076-79-0x0000026DD0EA0000-0x0000026DD0ECA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1140-86-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1140-94-0x000001E20BB40000-0x000001E20BB6A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1140-81-0x000001E20BB40000-0x000001E20BB6A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1208-85-0x000001BA86AD0000-0x000001BA86AFA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1208-90-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1208-98-0x000001BA86AD0000-0x000001BA86AFA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1216-92-0x0000026660390000-0x00000266603BA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1216-96-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1216-103-0x0000026660390000-0x00000266603BA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1228-99-0x0000017F20480000-0x0000017F204AA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1228-151-0x0000017F20480000-0x0000017F204AA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1228-104-0x00007FF9FD7A0000-0x00007FF9FD7B0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1336-108-0x000002185BA50000-0x000002185BA7A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1336-100-0x000002185BA50000-0x000002185BA7A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1436-114-0x00000294AB4D0000-0x00000294AB4FA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1468-118-0x00000194ADA90000-0x00000194ADABA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1480-123-0x0000023D179F0000-0x0000023D17A1A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1488-127-0x000001DF59AE0000-0x000001DF59B0A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1604-132-0x000002293AFA0000-0x000002293AFCA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1628-158-0x0000014A06290000-0x0000014A062BA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1644-218-0x0000020A7A980000-0x0000020A7A9AA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1780-235-0x00000210675A0000-0x00000210675CA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1812-164-0x000001CEB1740000-0x000001CEB176A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1828-178-0x000001D6799A0000-0x000001D6799CA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1836-182-0x00000161E7D60000-0x00000161E7D8A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1940-187-0x00000288879C0000-0x00000288879EA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2044-190-0x0000000001A10000-0x0000000001A3A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2052-240-0x000002B87B3D0000-0x000002B87B3FA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2188-194-0x00000270542C0000-0x00000270542EA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2384-246-0x000001B964A90000-0x000001B964ABA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2400-199-0x000002891FCE0000-0x000002891FD0A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2420-250-0x0000019B41EA0000-0x0000019B41ECA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2576-204-0x000001AD9E050000-0x000001AD9E07A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2588-208-0x000001E19E790000-0x000001E19E7BA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2616-211-0x000002004F420000-0x000002004F44A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2692-254-0x000001F7DC6B0000-0x000001F7DC6DA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2728-258-0x000001858B8D0000-0x000001858B8FA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2784-262-0x000001591FF50000-0x000001591FF7A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2848-32-0x00007FFA3BBF0000-0x00007FFA3BC9E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  696KB

                                                                                                                • memory/2848-27-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2848-26-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2848-29-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2848-34-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2848-31-0x00007FFA3D710000-0x00007FFA3D8EB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.9MB

                                                                                                                • memory/2848-23-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/3228-139-0x00007FFA2FD90000-0x00007FFA3077C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/3228-169-0x0000021499B20000-0x0000021499B30000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3228-228-0x0000021499A90000-0x0000021499AB2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/3228-174-0x0000021499B20000-0x0000021499B30000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3264-19-0x00007FFA2FD90000-0x00007FFA3077C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/3264-1-0x00007FFA2FD90000-0x00007FFA3077C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/3264-0-0x0000000000AE0000-0x0000000000F30000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4.3MB

                                                                                                                • memory/3264-3-0x000000001BB70000-0x000000001BB80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4300-59-0x00007FFA3D710000-0x00007FFA3D8EB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.9MB

                                                                                                                • memory/4300-223-0x000001FD52AD0000-0x000001FD52AE0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4300-54-0x00007FFA2FD90000-0x00007FFA3077C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/4300-22-0x000001FD52AD0000-0x000001FD52AE0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4300-18-0x00007FFA3BBF0000-0x00007FFA3BC9E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  696KB

                                                                                                                • memory/4300-16-0x00007FFA3D710000-0x00007FFA3D8EB000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.9MB

                                                                                                                • memory/4300-15-0x00007FFA2FD90000-0x00007FFA3077C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/4300-11-0x000001FD385F0000-0x000001FD3862E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4300-8-0x000001FD38230000-0x000001FD38280000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  320KB

                                                                                                                • memory/4300-25-0x000001FD38630000-0x000001FD38644000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4300-24-0x00007FFA3BBF0000-0x00007FFA3BC9E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  696KB