Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
35e7f1f850ca524d0eaa6522a4451834.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
35e7f1f850ca524d0eaa6522a4451834.exe
Resource
win10v2004-20240802-en
General
-
Target
35e7f1f850ca524d0eaa6522a4451834.exe
-
Size
476KB
-
MD5
35e7f1f850ca524d0eaa6522a4451834
-
SHA1
e98db252a62c84fd87416d2ec347de46ec053ebd
-
SHA256
2449fe334bbf8f09ff80422578a6c6961d20a0a456b214f6490c5ed1ae859c9e
-
SHA512
3b013378a51a29652ff84f61050b344f504ef51a51944d469b1d0e629e4abad979416a56b9cffb6cfe20b80dfbebffec35dce6f5dc10b02907dee538f9f17a01
-
SSDEEP
6144:gFJ8aFxdJD82I+PwMmTqhepZsZsqAPh+jtKiEoRagl2SEP5zrAdi:gFyaFxdJbIAuZ0sHPwjAoZpExodi
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2708 powershell.exe 2916 powershell.exe 1904 powershell.exe 2412 powershell.exe 2644 powershell.exe 2680 powershell.exe 1692 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 1032 python_x86_Lib.exe 2696 ITSMService.exe 2500 ITSMAgent.exe 3028 ITSMAgent.exe 2724 ITSMAgent.exe 1596 RmmService.exe 1200 RmmService.exe 1600 RmmService.exe 2820 RmmService.exe 2256 Zuvinac_LetThereBeCarnage.exe 1988 CnpazovsnJc.exe -
Loads dropped DLL 64 IoCs
pid Process 2972 MsiExec.exe 2972 MsiExec.exe 2972 MsiExec.exe 2972 MsiExec.exe 2736 MsiExec.exe 2736 MsiExec.exe 1992 cmd.exe 2736 MsiExec.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Endpoint Manager = "C:\\Program Files (x86)\\COMODO\\Endpoint Manager\\ITSMAgent.exe" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\CnpazovsnJc.exe = "C:\\Users\\Admin\\AppData\\Roaming\\CnpazovsnJc.exe" CnpazovsnJc.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 6 1116 msiexec.exe 8 1116 msiexec.exe 10 1116 msiexec.exe 12 1116 msiexec.exe -
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Esm\ ITSMService.exe Delete value \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Esm\RemovalSecurity ITSMService.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Esm\RemovalSecurity ITSMService.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Esm ITSMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Esm ITSMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS ITSMService.exe Key queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS ITSMService.exe Key queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Esm ITSMService.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0968A1E3A40D2582E7FD463BAEB59CD ITSMService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E455012CBF4BA8A2AC67618C00590908 ITSMService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E455012CBF4BA8A2AC67618C00590908 ITSMService.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0968A1E3A40D2582E7FD463BAEB59CD ITSMService.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\pip\_vendor\distlib\resources.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Pacific\Galapagos python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tk8.5\images\logo64.gif python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Quick.dll msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\compiler\consts.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\ensurepip\_bundled\pip-7.1.2-py2.py3-none-any.whl python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\lib2to3\fixes\__init__.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\pip\_vendor\cachecontrol\__init__.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Africa\Djibouti python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\sunaudio.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Asia\Thimphu python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\UCT python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tix8.4.3\NoteBook.tcl python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\lib2to3\fixes python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\RDesktop.exe msiexec.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\America\St_Johns python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tk8.5\demos\tree.tcl python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tk8.5\ttk\cursors.tcl python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\copy.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\email\quoprimime.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\optparse.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tix8.4.3\Tree.tcl python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tk8.5\msgs\en.msg python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tk8.5\ttk\panedwindow.tcl python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\lib2to3\fixes\fix_raw_input.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\lib2to3\fixes\fix_set_literal.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\email\charset.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\email\errors.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\encodings\mac_arabic.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\imputil.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Africa\Accra python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tix8.4.3\demos\bitmaps\combobox.xpm python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tix8.4.3\PanedWin.tcl python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\lib2to3\fixes\fix_sys_exc.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\pip\download.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\America\Menominee python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\encodings\mac_latin2.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\idlelib\configHandler.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\gyp-0.1-py2.7.egg\gyp\generator\msvs_test.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\msgs\en_au.msg python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\encodings\euc_jis_2004.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\pip-7.1.2.dist-info\RECORD python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\pip-7.1.2.dist-info\WHEEL python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\pip\commands\uninstall.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\encoding\iso2022-jp.enc python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Pacific\Kosrae python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\US\Eastern python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tix8.4.3\pref\WmDefault.csc python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\_abcoll.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\shlex.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\pip\commands\completion.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\setuptools\command\register.py python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\encoding\cp869.enc python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Antarctica\South_Pole python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Pacific\Funafuti python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Pacific\Port_Moresby python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\encoding\macDingbats.enc python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\encoding\macJapan.enc python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Asia\Beirut python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Europe\Vaduz python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\lib\heapq.pyc RmmService.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\idlelib\Delegator.py python_x86_Lib.exe File created C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\encoding\cp860.enc python_x86_Lib.exe File opened for modification C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\tcl8.5\tzdata\Africa\Kampala python_x86_Lib.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\Installer\wix{373FFE70-5FF7-492D-A2F4-0C6A15D8D503}.SchedServiceConfig.rmi MsiExec.exe File created C:\Windows\Installer\f787b89.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI8162.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA628.tmp msiexec.exe File opened for modification C:\Windows\Installer\{373FFE70-5FF7-492D-A2F4-0C6A15D8D503}\icon.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIDB3D.tmp msiexec.exe File opened for modification C:\Windows\Installer\f787b87.ipi msiexec.exe File opened for modification C:\Windows\Installer\f787b86.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI87AB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8912.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA3B7.tmp msiexec.exe File created C:\Windows\Installer\{373FFE70-5FF7-492D-A2F4-0C6A15D8D503}\icon.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIC55C.tmp msiexec.exe File created C:\Windows\Installer\f787b86.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8318.tmp msiexec.exe File created C:\Windows\Installer\f787b87.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8A4B.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ITSMAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RmmService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RmmService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35e7f1f850ca524d0eaa6522a4451834.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RmmService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ITSMService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zuvinac_LetThereBeCarnage.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python_x86_Lib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ITSMAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ITSMAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RmmService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CnpazovsnJc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2244 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\p2pcollab.dll,-8042 = "Peer to Peer Trust" ITSMService.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs ITSMService.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" python_x86_Lib.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ python_x86_Lib.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs ITSMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe -
Modifies registry class 35 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open\command Zuvinac_LetThereBeCarnage.exe Key deleted \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open\command CnpazovsnJc.exe Key deleted \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell CnpazovsnJc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\Version = "151109272" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\DirectX11\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open Zuvinac_LetThereBeCarnage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\PackageCode = "D7076E96D3235814DB26ACC95D2BAD84" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CDM ITSMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\07EFF3737FF5D2942A4FC0A6518D5D30 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\SourceList\PackageName = "em_TaWHWZA1_installer_Win7-Win11_x86_x64.msi.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\SourceList\Net msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open\command\ CnpazovsnJc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\ProductName = "Endpoint Manager Communication Client" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\SourceList\Media msiexec.exe Key deleted \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open CnpazovsnJc.exe Key deleted \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings CnpazovsnJc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\Language = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\ProductIcon = "C:\\Windows\\Installer\\{373FFE70-5FF7-492D-A2F4-0C6A15D8D503}\\icon.ico" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\07EFF3737FF5D2942A4FC0A6518D5D30\DefaultFeature msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell Zuvinac_LetThereBeCarnage.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings\shell\open\command\ Zuvinac_LetThereBeCarnage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CDM\proxy = "false" ITSMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\DD4D523EF099D7E42B1DBDFD40CF9061 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\DD4D523EF099D7E42B1DBDFD40CF9061\07EFF3737FF5D2942A4FC0A6518D5D30 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\DirectX11\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\ms-settings Zuvinac_LetThereBeCarnage.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\07EFF3737FF5D2942A4FC0A6518D5D30\AuthorizedLUAApp = "0" msiexec.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2460 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 2500 ITSMAgent.exe 3028 ITSMAgent.exe 2724 ITSMAgent.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2256 Zuvinac_LetThereBeCarnage.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1040 msiexec.exe 1040 msiexec.exe 2696 ITSMService.exe 2696 ITSMService.exe 2708 powershell.exe 2256 Zuvinac_LetThereBeCarnage.exe 2680 powershell.exe 2916 powershell.exe 2644 powershell.exe 1904 powershell.exe 2412 powershell.exe 1692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1116 msiexec.exe Token: SeIncreaseQuotaPrivilege 1116 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeSecurityPrivilege 1040 msiexec.exe Token: SeCreateTokenPrivilege 1116 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1116 msiexec.exe Token: SeLockMemoryPrivilege 1116 msiexec.exe Token: SeIncreaseQuotaPrivilege 1116 msiexec.exe Token: SeMachineAccountPrivilege 1116 msiexec.exe Token: SeTcbPrivilege 1116 msiexec.exe Token: SeSecurityPrivilege 1116 msiexec.exe Token: SeTakeOwnershipPrivilege 1116 msiexec.exe Token: SeLoadDriverPrivilege 1116 msiexec.exe Token: SeSystemProfilePrivilege 1116 msiexec.exe Token: SeSystemtimePrivilege 1116 msiexec.exe Token: SeProfSingleProcessPrivilege 1116 msiexec.exe Token: SeIncBasePriorityPrivilege 1116 msiexec.exe Token: SeCreatePagefilePrivilege 1116 msiexec.exe Token: SeCreatePermanentPrivilege 1116 msiexec.exe Token: SeBackupPrivilege 1116 msiexec.exe Token: SeRestorePrivilege 1116 msiexec.exe Token: SeShutdownPrivilege 1116 msiexec.exe Token: SeDebugPrivilege 1116 msiexec.exe Token: SeAuditPrivilege 1116 msiexec.exe Token: SeSystemEnvironmentPrivilege 1116 msiexec.exe Token: SeChangeNotifyPrivilege 1116 msiexec.exe Token: SeRemoteShutdownPrivilege 1116 msiexec.exe Token: SeUndockPrivilege 1116 msiexec.exe Token: SeSyncAgentPrivilege 1116 msiexec.exe Token: SeEnableDelegationPrivilege 1116 msiexec.exe Token: SeManageVolumePrivilege 1116 msiexec.exe Token: SeImpersonatePrivilege 1116 msiexec.exe Token: SeCreateGlobalPrivilege 1116 msiexec.exe Token: SeBackupPrivilege 2080 vssvc.exe Token: SeRestorePrivilege 2080 vssvc.exe Token: SeAuditPrivilege 2080 vssvc.exe Token: SeBackupPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeRestorePrivilege 2396 DrvInst.exe Token: SeRestorePrivilege 2396 DrvInst.exe Token: SeRestorePrivilege 2396 DrvInst.exe Token: SeRestorePrivilege 2396 DrvInst.exe Token: SeRestorePrivilege 2396 DrvInst.exe Token: SeRestorePrivilege 2396 DrvInst.exe Token: SeRestorePrivilege 2396 DrvInst.exe Token: SeLoadDriverPrivilege 2396 DrvInst.exe Token: SeLoadDriverPrivilege 2396 DrvInst.exe Token: SeLoadDriverPrivilege 2396 DrvInst.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe Token: SeTakeOwnershipPrivilege 1040 msiexec.exe Token: SeRestorePrivilege 1040 msiexec.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1116 msiexec.exe 1116 msiexec.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe -
Suspicious use of SendNotifyMessage 19 IoCs
pid Process 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe 2500 ITSMAgent.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2500 ITSMAgent.exe 2696 ITSMService.exe 3028 ITSMAgent.exe 2724 ITSMAgent.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe 2696 ITSMService.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1116 2596 35e7f1f850ca524d0eaa6522a4451834.exe 32 PID 2596 wrote to memory of 1116 2596 35e7f1f850ca524d0eaa6522a4451834.exe 32 PID 2596 wrote to memory of 1116 2596 35e7f1f850ca524d0eaa6522a4451834.exe 32 PID 2596 wrote to memory of 1116 2596 35e7f1f850ca524d0eaa6522a4451834.exe 32 PID 2596 wrote to memory of 1116 2596 35e7f1f850ca524d0eaa6522a4451834.exe 32 PID 2596 wrote to memory of 1116 2596 35e7f1f850ca524d0eaa6522a4451834.exe 32 PID 2596 wrote to memory of 1116 2596 35e7f1f850ca524d0eaa6522a4451834.exe 32 PID 1040 wrote to memory of 2972 1040 msiexec.exe 37 PID 1040 wrote to memory of 2972 1040 msiexec.exe 37 PID 1040 wrote to memory of 2972 1040 msiexec.exe 37 PID 1040 wrote to memory of 2972 1040 msiexec.exe 37 PID 1040 wrote to memory of 2972 1040 msiexec.exe 37 PID 1040 wrote to memory of 2972 1040 msiexec.exe 37 PID 1040 wrote to memory of 2972 1040 msiexec.exe 37 PID 1040 wrote to memory of 2736 1040 msiexec.exe 38 PID 1040 wrote to memory of 2736 1040 msiexec.exe 38 PID 1040 wrote to memory of 2736 1040 msiexec.exe 38 PID 1040 wrote to memory of 2736 1040 msiexec.exe 38 PID 1040 wrote to memory of 2736 1040 msiexec.exe 38 PID 1040 wrote to memory of 2736 1040 msiexec.exe 38 PID 1040 wrote to memory of 2736 1040 msiexec.exe 38 PID 2736 wrote to memory of 1992 2736 MsiExec.exe 39 PID 2736 wrote to memory of 1992 2736 MsiExec.exe 39 PID 2736 wrote to memory of 1992 2736 MsiExec.exe 39 PID 2736 wrote to memory of 1992 2736 MsiExec.exe 39 PID 1992 wrote to memory of 1032 1992 cmd.exe 41 PID 1992 wrote to memory of 1032 1992 cmd.exe 41 PID 1992 wrote to memory of 1032 1992 cmd.exe 41 PID 1992 wrote to memory of 1032 1992 cmd.exe 41 PID 1992 wrote to memory of 1032 1992 cmd.exe 41 PID 1992 wrote to memory of 1032 1992 cmd.exe 41 PID 1992 wrote to memory of 1032 1992 cmd.exe 41 PID 1032 wrote to memory of 2404 1032 python_x86_Lib.exe 42 PID 1032 wrote to memory of 2404 1032 python_x86_Lib.exe 42 PID 1032 wrote to memory of 2404 1032 python_x86_Lib.exe 42 PID 1032 wrote to memory of 2404 1032 python_x86_Lib.exe 42 PID 2696 wrote to memory of 2500 2696 ITSMService.exe 46 PID 2696 wrote to memory of 2500 2696 ITSMService.exe 46 PID 2696 wrote to memory of 2500 2696 ITSMService.exe 46 PID 2696 wrote to memory of 2500 2696 ITSMService.exe 46 PID 2696 wrote to memory of 3028 2696 ITSMService.exe 47 PID 2696 wrote to memory of 3028 2696 ITSMService.exe 47 PID 2696 wrote to memory of 3028 2696 ITSMService.exe 47 PID 2696 wrote to memory of 3028 2696 ITSMService.exe 47 PID 2696 wrote to memory of 2724 2696 ITSMService.exe 49 PID 2696 wrote to memory of 2724 2696 ITSMService.exe 49 PID 2696 wrote to memory of 2724 2696 ITSMService.exe 49 PID 2696 wrote to memory of 2724 2696 ITSMService.exe 49 PID 2696 wrote to memory of 1596 2696 ITSMService.exe 54 PID 2696 wrote to memory of 1596 2696 ITSMService.exe 54 PID 2696 wrote to memory of 1596 2696 ITSMService.exe 54 PID 2696 wrote to memory of 1596 2696 ITSMService.exe 54 PID 1200 wrote to memory of 1600 1200 RmmService.exe 57 PID 1200 wrote to memory of 1600 1200 RmmService.exe 57 PID 1200 wrote to memory of 1600 1200 RmmService.exe 57 PID 1200 wrote to memory of 1600 1200 RmmService.exe 57 PID 1600 wrote to memory of 1688 1600 RmmService.exe 59 PID 1600 wrote to memory of 1688 1600 RmmService.exe 59 PID 1600 wrote to memory of 1688 1600 RmmService.exe 59 PID 1600 wrote to memory of 1688 1600 RmmService.exe 59 PID 1688 wrote to memory of 2708 1688 cmd.exe 60 PID 1688 wrote to memory of 2708 1688 cmd.exe 60 PID 1688 wrote to memory of 2708 1688 cmd.exe 60 PID 1688 wrote to memory of 2708 1688 cmd.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\35e7f1f850ca524d0eaa6522a4451834.exe"C:\Users\Admin\AppData\Local\Temp\35e7f1f850ca524d0eaa6522a4451834.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\DirectX11\em_TaWHWZA1_installer_Win7-Win11_x86_x64.msi.msi"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1116
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5C24A06312475FC0F32A03561B780F002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCA1DE3396A4C02226B21851B291D824 M Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C "cd "C:\Program Files (x86)\COMODO\Endpoint Manager\" && "C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "5⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005E8" "00000000000003BC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2500
-
-
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe" noui2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe" --start2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1596
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:876
-
C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe" --run_procedure --in Global\sharedInputMemory_1 --out Global\sharedOutputMemory_2 --err Global\sharedErrorMemory_32⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\'""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\'"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2708
-
-
-
-
C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe" --run_procedure --in Global\sharedInputMemory_4 --out Global\sharedOutputMemory_5 --err Global\sharedErrorMemory_62⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Zuvinac_LetThereBeCarnage.exe3⤵PID:1164
-
C:\Users\Admin\AppData\Local\Temp\Zuvinac_LetThereBeCarnage.exeC:\Users\Admin\AppData\Local\Temp\Zuvinac_LetThereBeCarnage.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:2256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "CnpazovsnJc" /tr '"C:\Users\Admin\AppData\Roaming\CnpazovsnJc.exe"' & exit5⤵
- System Location Discovery: System Language Discovery
PID:1940 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "CnpazovsnJc" /tr '"C:\Users\Admin\AppData\Roaming\CnpazovsnJc.exe"'6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4B05.tmp.bat""5⤵
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2244
-
-
C:\Users\Admin\AppData\Roaming\CnpazovsnJc.exe"C:\Users\Admin\AppData\Roaming\CnpazovsnJc.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\CnpazovsnJc.exe & exit7⤵
- System Location Discovery: System Language Discovery
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\CnpazovsnJc.exe8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell.exe Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath %USERPROFILE%\AppData" & powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath %USERPROFILE%\Local" & powershell.exe -command "Set-MpPreference -ExclusionExtension '.exe'" & exit7⤵
- System Location Discovery: System Language Discovery
PID:1096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -SubmitSamplesConsent 28⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath C:\Users\Admin\AppData"8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1904
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath C:\Users\Admin\Local"8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2412
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -ExclusionExtension '.exe'"8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1692
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
711KB
MD534a0b93af693b64ac003653bf1590e1f
SHA17f385aabb83f21744616eeac5602e9c6dd3b09df
SHA25645d0a52bc58f04fb30542a61d370315576b6edf3dbff701ae30f86d83ea6de74
SHA51230627b18c941fff7f017d2a0c0ac26931ae849e5daa5ee5640f399873e4e1f0d583ce3047c0cd2281d848a6199c29706018fb56dfc8bdd6ec23ff8d770bf87ff
-
Filesize
3.0MB
MD5a5b010d5b518932fd78fcfb0cb0c7aeb
SHA1957fd0c136c9405aa984231a1ab1b59c9b1e904f
SHA2565a137bfe1f0e6fc8a7b6957d5e9f10df997c485e0869586706b566015ff36763
SHA512e0ca4b29f01f644ef64669ed5595965b853ae9eaa7c6c7d86df7634437041ef15ceb3c2d1ab9dec4171c80511684a7d7b06fc87b658e5a646699eb9523bc4994
-
Filesize
8.4MB
MD56b4752088a02d0016156d9e778bb5349
SHA1bd13b1f7b04e0fe23db6b3e4bd0aa91c810e1745
SHA256f64f13bf19726624a9cbaedda03a156597737581d6bc025c24e80517f5cab011
SHA5120fe982b0b551238fc881511cdd0656ee71f22aca3a5e83ef7ce41b3adf603f1be17ba3e2c10797ee3dfb5e15ff1ac3e8cf4e05c657e7c047f302f50baa42ba2d
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
426KB
MD58ff1898897f3f4391803c7253366a87b
SHA19bdbeed8f75a892b6b630ef9e634667f4c620fa0
SHA25651398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad
SHA512cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03
-
Filesize
74KB
MD51a84957b6e681fca057160cd04e26b27
SHA18d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe
SHA2569faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5
SHA5125f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa
-
Filesize
10KB
MD5dcd09014f2b8041e89270fecd2c078b2
SHA1b9f08affdd9ff5622c16561e6a6e6120a786e315
SHA2566572965fd3909af60310db1e00c8820b2deef4864612e757d3babab896f59ed7
SHA512ef2ac73100184e6d80e03ce5aa089dbddb9e2a52adf878c34b7683274f879dcf2b066491cfc666f26453acbd44543d9741f36369015bd5d07e36b49d435751f6
-
Filesize
14KB
MD5392b572dc6275d079270ad8e751a2433
SHA18347bba17ed3e7d5c2491f2177af3f35881e4420
SHA256347ceeb26c97124fb49add1e773e24883e84bf9e23204291066855cd0baea173
SHA512dbdbd159b428d177c5f5b57620da18a509350707881fb5040ac10faf2228c2ccfd6126ea062c5dd4d13998624a4f5745ed947118e8a1220190fdb93b6a3c20b7
-
Filesize
11KB
MD59806f2f88ba292b8542a964c0b102876
SHA1c02e1541a264a04963add31d2043fa954b069b6b
SHA256cf601a7b883bb4fb87c28b4a1d9f823d2454b298cdbcb4da4f508db8bd1278ba
SHA512d68cb926de3caa498ad2aea60e2c5dbb72f30836a6ad9bb11a48f2ca706656981d9332dae44769ccf6f8de3b2ea1507983440afbe1322520f2fd1674cd8de823
-
Filesize
11KB
MD51bcb55590ab80c2c78f8ce71eadeb3dc
SHA18625e6ed37c1a5678c3b4713801599f792dc1367
SHA256a3f13fa93131a17e05ad0c4253c34b4db30d15eae2b43c9d7ec56fdc6709d371
SHA512d80374ec9b17692b157031f771c6c86dc52247c3298594a936067473528bbb511be4e033203144bbf2ec2acfd7e3e935f898c945eb864dcf8b43ae48e3754439
-
Filesize
15KB
MD5047c779f39ebb4f57020cd5b6fb2d083
SHA1440077fc83d1c756fe24f9fb5eae67c5e4abd709
SHA256078d2551f53ca55715f5c6a045de1260ce331b97fd6d047f8455e06d97ef88dc
SHA51295a57d79c47d11f43796aea8fd1183d3db9448dee60530144b64a2dd3cd863f5b413356076c26101d96dd007ebf8aff9e23cf721ba4e03d932c333b8e5536b73
-
Filesize
13KB
MD5fa5327c2a3d284385d8dc3d65935604b
SHA1a878b7cdf4ad027422e0e2182dad694ed436e949
SHA256704ad27cab084be488b5757395ad5129e28f57a7c6680976af0f096b3d536e66
SHA512473ff715f73839b766b5f28555a861d03b009c6b26c225bc104f4aab4e4ea766803f38000b444d4d433ff9ea68a3f940e66792bae1826781342f475860973816
-
Filesize
33KB
MD5d7ce6b7c0cf74d72dfa794d1f9761ad1
SHA1cf5f2fe968ec49f54a038deac7f57511efa09873
SHA25609e9bafa03d4fc0bf53751a038cb940a1e12fd9219ab21bd810dfc459de2f90d
SHA512f51fc23f0f755e05755e96554e6c88c8dc1f190979fd32ad09a74e9d4af500e8666ef9649c3eb6253c566c50a6d8377df8955fd66064424e0218d0534fe34cb8
-
Filesize
33KB
MD596127ab2118ca62447e85790cc66d731
SHA118d076d333193479e3f40b1fbffe4ca3f24738cc
SHA256e6009b3aca7d195ed53a244d1cc12d2063df6c29f12f36b58dfd2be3f6529934
SHA51230cd91c0c8737e9497b354f3678aad4e4dc0a4d4fd521eea76be8389009ccb7bec3e9dee8842df2193dafaaa92aca5a7b76e80f6cedd72079a00ed5ed80ae69e
-
Filesize
33KB
MD5d0d9c8ae0de667bf9adad388cb8c12e2
SHA1c15059d208e9c290e13aabff08740bdf379fe4c7
SHA256d5997cd6a16abeb182afcc6fdb94e84f0824827368be5b4e32db7e2a9283f2d3
SHA5126f82a3bd2d395ccaf7a28855df2d6f0a43c9ff480d935c285f9d7c803ea3a5b581b6a5746488123abb60fbd539c5a627215c4fdb4860eae4d2b316c57e968d51
-
Filesize
33KB
MD5cacab4cae426be07c8ea028b65f365cc
SHA15bf67b173ef08a8d3319998b15fa16c4738f4ab9
SHA2567b0ef970f2adb7d39859199b6de1d1e87ee5036db0ce4f05caaaee6498490378
SHA5127192166cd595426da14aafc4e6b187cbf0ff8bfb3ce2b53dfcd5ae200c2a4e7d4756ff3d117bf88d7686b09d7fb5351189e90e1cdca813f888554e6712f3ae2f
-
Filesize
33KB
MD5fbc45fd9bfe7851a4c56701ee78f72f4
SHA15cf7a06b0a956990b452b1c0cf954b60bec363b7
SHA2562565e8650b644001126439e7842a7bf0121c9160b9d29b9a6ad3c74cd30ba6e1
SHA5124ce8a386741f1468647d05030b5019ed110003f265d286044b6fb4098862bbea25233df9e92531e27d139e111b05a4df81d6e1175e6f996fd7f52d7ab6110f0e
-
Filesize
33KB
MD5337e883a1dd3ccd95ef0009e30c28c5f
SHA187e30e299c0aedf3d3c470e35a1e682831c7db2a
SHA2568803bbf8f81b63e0bca67273853dead67a6154c3971a621dbbf32cd37f5d4cef
SHA51252bbe4fe2533f122ec2bc16c912386fc11b21eb1f249f267f42c37f958b53602b21efeb162878a8d097d3a41bf23967d5edb3b1213c76d602fb53034283baba0
-
Filesize
33KB
MD5e4869147a239c9accf8f0c6394312c60
SHA1c921b69733df5bf54652f4b43b7fefc2fadad9c7
SHA256fef447293cc72d8d5513ba94afd00e618fd8f395932a6d8f59e9e0f1349b5556
SHA512d302e7572d033757467c3f0e9affc2f6b6f358d07dfdd8f2e09d3da3de12cf5addcd4ef011ab95e9acbcaace12440e9757a564ebbdb762d4dad1a94685eb917c
-
Filesize
33KB
MD53abfc30aaf92d59034f1c7da15e65d97
SHA169f99733c6d73d6dc52201fde62c8a9ae5daf451
SHA256512b34c710392ba61ed77a1c882f2db88ee9fb4ea43e57404bba1636a0941c02
SHA512ac295ef440d09f92c00c22d8463d1a2c6673e08b957b5ee5c8654c48119253632fd0d7baf91aaa8d1d55f63137da88148fdb70fdfc2f16ce69f409b06bc1c518
-
Filesize
33KB
MD5a9ae00bf25b8531d12a3b36c6acd8b80
SHA1f788b9ffab4e5eb302b55126d004fcef1d454f51
SHA25691f3767bd4e15717a91112d58d413e538c49551957a32d731a6b0d037cd8516f
SHA5120b8f463aa66345e23f20ede4ae3175e758fb9e52624e22c1e8957869256f1e970d1438d6e3ce6230227c70f47bc44bf9f53d41305fd525c940249950653c3b0e
-
Filesize
33KB
MD519ca08813d758a97c26547915a7677c4
SHA16448aa7407b13fa8496a59e4abab4e1950241faa
SHA25609a899f6cd0b5b0580feba272876fbdce20fe524e6abb7404ef06b76b9f95a1d
SHA512ab5e879f93fa20d153c79961cfccad727d8c791ba3d9f412f2e2f26037f71591aeed989c332f9f09ff3dbe29ef1d093be94f571cb56c17b54fe253fb1a9358e2
-
Filesize
33KB
MD578c6e9d9d7150abb7ff7e4b98d780e92
SHA1d81e5af7e781640a3235d8785a224408ce6705dc
SHA25683a2dc15689b999accc541a01219e8063f514b695ce8b2fe9f0f3ca6ced89cc3
SHA5126db4211b1ed62a3837b9eb6e5d1b140cb689407ff033a17de9da85269cbabb2cf501946f691b79c4aaa5b1722d71769f9d094c949953d790dd36b1470f04551d
-
Filesize
33KB
MD5c7f60c5b40783b8959dbad2e0d98e587
SHA109e794471a7db980b1b75c19982907d3c67de148
SHA25613b0db427455b8b55857c65c135aeac571f0b5395b268e636a2ffbc666377195
SHA5128d623beba1a5afece59f7805eb0d82cf9f34931a9004c5b7ebc3939dd38cdc703a1ebb617355398fac54318aae9f02987151434d3511fc845f69fcb54dbade78
-
Filesize
33KB
MD535d841636c48ed78b107215c8876952e
SHA1baf8b156ebe577d4498ac7976b785d62e9af96e6
SHA256090146db89dc3efe86814cf88854656411006be05ee956b2a022e2a3fa2b340f
SHA5125c1344dc1722fc504cd6eae831ad7a418a8766cb74ad3c858941f0c005cec8eac344e31bb40e75dce786d5a86060d05ced4a180f8cdf26cb54f941b458638cbf
-
Filesize
33KB
MD50acecb1bde8185723fdeb8622de5b3e9
SHA1cc51451e9ee180222e58ae95488d57f4fd3e7343
SHA2569cb7e990d1441ffa724f42d73dcc67e11bc42c581af9e7f3f1d4d5d149984fc4
SHA512739d551923c1e8a4bd7a9dfce2fea4e18c3eb3cc48f566c53e108ca4665cfdb95941bba6141acfe75aa78fc195914b7489edac01a68edd476d819d95b660102e
-
Filesize
32KB
MD528463c3930be93a27f510afbadff8dc1
SHA1609f5af48102442c9345536d7ed636a25820ccf5
SHA25647ac59e86af6fb689f28dd931b6b3950988e7550c56afaf8e2890083a7a7a3e7
SHA512d4c0049a617e1a80e5ce502518d4cc701950ea2ddc69c141d4cf6d6e339caf1b9791cb8d4e39757c077afd65eb3a0f81a28231cb753b99e7da73d40639c83f36
-
Filesize
33KB
MD5c5870ebeb5540768822fe52588601ce3
SHA1b6cb986c981d8a00d728436e3289e165e024b9af
SHA256dd71c0232b8ab1ae49dea6dd589ee424305276630b2c2b5be6bcde4e7ae1028b
SHA512f0398e09ef0bcc0c460b8a3752831c9b2314d89ac03cb248991b41c9202ec14169cb700e9405c53ef5201977b20b0d7cc78333cfe815f83a01b1af09ca8d03f3
-
Filesize
33KB
MD5ac8a0d649b3fe7b97d4f10b02f6c91de
SHA1f838c681526d0247d65078089475d702d827b22b
SHA2560cca82275ccaef96769cddc7d52196ff843d03ddf1669ee6574ea7168edcdf4f
SHA512013835f8cdf90cfb05c28f887f6a964ebe14b2b2473cb57ad063379bf995c35765f97fbfe3a42d876bbe58b3f08c54222f1962d4e7946aee584be9a7466e9115
-
Filesize
33KB
MD5e23e7abc76d6eb1c648fef3ffca5264a
SHA1df22dbcbcc83f9770fa76336547864db258ff8c3
SHA2566094ee8115907898ed931f4d7c78470fedb51d5867ee85e432913ba5ea9217cd
SHA512d66a0f9a2e2c90cad7d02d0fbcec3363ef258a52ed77d329c672ac0de1340c6d24933452c86d9a0c8db71d54d31ae1373beaadfa392db8001f6af21c1dbba364
-
Filesize
33KB
MD57d10d7c8f0bffe37872de5c2a9adbd68
SHA18e289fab7683af40ee3d02b0ed182d951f41f779
SHA2562784b30a816c980a488d38657a47101ce8eb543280e6848c62912ca95977c9d6
SHA5121c229969fd0c814345404114443bc42072c11c0ccedbcacd00cf323b5893e313809d94c75c92f46bb60675b3b61a7d37ccb4c0fca6f498f7add2f1770f331a33
-
Filesize
33KB
MD55bc8bd8a108e32043f2bcf7677102149
SHA146e0b0be129d2eed7cb2042b2f3b5c33a4e098d5
SHA256034b050bce86b6eb2df89db922564169b5cddb2c858076263b7b1e06b30020d6
SHA512b27f27a89656e559f3a13572e04c53b8f16fb15edb50343a085d1a77dee1d6168fe4cf85ecf68cb9ec670002dabd5397df955956fa085e1d2a9e2a9d450b4050
-
Filesize
33KB
MD557fce7ebbf7417fe10d4b640f9698377
SHA1567e357ab62087351d78e7436d3417f2a866eb3d
SHA2569c494e62824287d0b374d25c6dc111faaa07a5c6f48592be228f570bfd00eeba
SHA5128b895f4e046c7260dd0fb618324cfc8de39f2f04689f39895b2e7d6f22f4bcbd176d846f0b239436dedb69f9b271ff32383fae1455f3cfcb25b775d43279d518
-
Filesize
1.1MB
MD5126fb99e7037b6a56a14d701fd27178b
SHA10969f27c4a0d8270c34edb342510de4f388752cd
SHA25610f8f24aa678db8e38e6917748c52bbcd219161b9a07286d6f8093ab1d0318fa
SHA512d787a9530bce036d405988770621b6f15162347a892506ce637839ac83ac6c23001dc5b2292afd652e0804bd327a7536d5f1b92412697c3be335a03133d5fe17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize765B
MD5850cc79fe7c1f5feb4a85d45035194d2
SHA1f99f0535921b3493743a74073c68fa813ebaf299
SHA25697b3891afa3a8475fa9114e05e679c45c3102cd9c07c9eda1f70d87286046fbb
SHA512e3c628ce080d789289d03b53be91cb770f80a97dce1455f63729a7d1f5a49ba10e4fdea1ad6aa48f387ea01a7e6574c2b6d43e85c93f6d9ccfbcae542ee83b5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3AA0DCD5A74331FBD6F344550EC48B87_D7025277F003EE88ED342C67F3525784
Filesize637B
MD55d2b4b1f7bf21f0c96f66d7bdcefc0c8
SHA1405e67348726f9ec635078e19c9efc21c0dbf18d
SHA2568a90a5ec757c20df6babf7458a6872e117ca803aa52848e17cd73649d6bdf025
SHA51209d2d87a5606b0a64458340a895b123d073c9aa0bafa44916cd50b1268987081c5221ed839e2f5247bfa27dacb326d37ffc94e73f76119dacedc2a52f7c33fff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize1KB
MD5c1286ee0b3887a890b02a827c0b4a56e
SHA1533fcebfc042f00e51bf7089f1c645d51e6f4bfc
SHA25620c1d3af5eaa07a7c1987ccabd4d38480dd2d9398209c750280e8f0d5f7a82fc
SHA512070663d8fccc0c2858ed3e134f0c02e0cc2dee00830d339c9dc5fefeabb41b2d00cac3758750997085441d37d2b839f9fe3e1859d34e82149b4f638bd7898795
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize484B
MD52cb6c32b63b37234e9efa17a91ffd9c4
SHA15365898666e6a905502e58d5a77b91a541351e8e
SHA256a3e6a0ae822e8841377ae11bdbf1fe8984e9c0c2240ca50d381eeff0b36892ad
SHA512dbb9a1d2ad7d1766cdfcf56701745fcf62c569773118317ce03db50530bba70f730ca9a63d14a87fac9962168097e02d7fc00f9320559fc0e6ae3650578ef06a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3AA0DCD5A74331FBD6F344550EC48B87_D7025277F003EE88ED342C67F3525784
Filesize480B
MD5f5331f0a17c554a1cfe415f25ef40af0
SHA169b8525236c1fdba2c36cca0c4f7e35c5fa9c6fd
SHA256faf5da4b56468f683e94f4be820cabeca780067c874a9be43857c6bc1ddd7239
SHA51245e820b87c57960597e2753b7865e1143f4783dd015a7878fa317ae521c3cebb6bf1933284e32c5990cd04e3c70bd7cd227cf05db559075ad61d6d6718dd9793
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d1ced5ba94647ec46857470451527af
SHA1b8781e03b42624532a1a0493834730b79961e027
SHA2562febc38f7e6af949532485af59f5e8a2fbb4fb6d64e0e84973c5319e2c9a4bed
SHA512998d92219c087e56fd01dbceedcc1401c7cb32d37aab7dc6e2dc21d04c29cef8a3ecd3290f42b62d054d31f1953ba59c4676e3f657357945668ab97a4ee26146
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize482B
MD5ce51674b7907e2f2cc487ecdf6d5364f
SHA144c78b382739f3c9b88d67ac3602fa3e7c47f533
SHA25687c9ad6d436f8c464927d3bcb4f5645e65da629ed6eda37e443b3f655573b31c
SHA51210533c3707ede50afd4b038e89fde16fb36856160e806420c758a52866eb9f7adf2968eeeb34812aec3616d858efbd118d88da534a3a0fe5c7be9955691ff417
-
Filesize
226B
MD5feceaa82323f9de4d3578592d22f857d
SHA14c55c509e6d16466d1d4c31a0687ededf2eabc9a
SHA25661480b43136b02965f59e3256b8de1bf35caa7c084a7bcb3ed5f4236451d4484
SHA51282dac003d30eed4fc4e06ab4a426c9b7f355d777c243b710c5c0d3afc4c26d93874af2d0a542fca4a2038050b0d0fa8f63ed82e5f2771ae8a4de0f3b08d56d45
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
155B
MD5aef9a27739b9c6440b237ddb6926e8b7
SHA10efeb0cbbef9a531f19843a17589d527000cf5cb
SHA256c0e3aac8b27523deccc32ffacf5868d62b1b90f55d03557e45bd26e840899eea
SHA5123f4496fd4f1b3cf658c1bf83687d74be4880049fc26304a3f78884ec680a69a6a0a3fdd79ec18c24aeb04f63a5c911ff9517063b1ac67cf20e86b5303e56b92b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9XY6W9IDOSTQ67HVZZXK.temp
Filesize7KB
MD5bbe5c3decc0ef6c9fa6517f53d10b4f9
SHA190aa4d53f8ee7d41918352383c9a9c50f2537506
SHA25689118e1459542d5f9dffc08536c71a0fa98af359eb96d07e8a275f3c689cbe58
SHA5121bb3381349662d125efce6380948d71f05d63168d220bc4038b3acbe642c482e8f7f1e78dfc4054bf3acddc7faf6bef58bfe9b6d8c1616ab584a7258e4c2dc58
-
Filesize
285KB
MD582d54afa53f6733d6529e4495700cdd8
SHA1b3e578b9edde7aaaacca66169db4f251ee1f06b3
SHA2568f4894b9d19bfe5d8e54b5e120cef6c69abea8958db066cdd4905cc78ecd58b6
SHA51222476e0f001b6cf37d26e15dfb91c826c4197603ea6e1fbb9143c81392e41f18fa10a2d2d1e25425baaf754bff7fd179ef1df34966c10985e16d9da12a445150
-
Filesize
203KB
MD5d53b2b818b8c6a2b2bae3a39e988af10
SHA1ee57ec919035cf8125ee0f72bd84a8dd9e879959
SHA2562a81878be73b5c1d7d02c6afc8a82336d11e5f8749eaacf54576638d81ded6e2
SHA5123aaf8b993c0e8f8a833ef22ed7b106218c0f573dcd513c3609ead4daf90d37b7892d901a6881e1121f1900be3c4bbe9c556a52c41d4a4a5ec25c85db7f084d5e
-
Filesize
10KB
MD57d64aefb7e8b31292da55c6e12808cdb
SHA1568c2a19a33bb18a3c6e19c670945630b9687d50
SHA25662a4810420d997c7fdd9e86a42917a44b78fb367a9d3c0a204e44b3ff05de6d4
SHA51268479da21f3a2246d60db8afd2ae3383a430c61458089179c35df3e25ca1a15eba86a2a473e661c1364613baa93dcb38652443eb5c5d484b571ab30728598f9b
-
Filesize
13KB
MD53979437d6817cdf82da474c8a1eefb0d
SHA15e96fe40993acbc7c2e9a104d51a728950ad872e
SHA2563dd2e16b6f135cdd45bce4065f6493540ebbaf2f7f1553085a2442ea2cf80a10
SHA5124f64c6d232fdae3e7e583cb1aa39878abbfbbc9466108b97a5dce089c35eb30af502b5b212b043c27c1b12b23c165bd2b559060c43d9e2efcdda777b34f0066b
-
Filesize
11KB
MD54da67feefeb86b58a20b3482b93285b3
SHA16cd7f344d7ca70cf983caddb88ff6baa40385ef1
SHA2563a5d176b1f2c97bca7d4e7a52590b84b726796191ae892d38ad757fd595f414d
SHA512b9f420d30143cf3f5c919fa454616765602f27c678787d34f502943567e3e5dfb068fec8190fea6fa8db70153ed620eb4fe5dc3092f9b35b7d46b00cc238e3ba
-
Filesize
11KB
MD5c250b2e4ff04d22306bf8ce286afd158
SHA1e5c60b7892ff64cbff02d551f9dbf25218c8195b
SHA25642367b6b7285bddc185c0badefe49e883646f574b1d7d832c226f2d1ce489c5b
SHA512a78c4ddf98330698c9da8d1d2c7c3176f22dfabf0900008cff1f294f56a2a14b52becd09ba37a065d544f58617911b3f5850614b5aabd0ec7daf236f29c9b10b
-
Filesize
11KB
MD53339350008a663975ba4953018c38673
SHA178614a1aad7fc83d6999dcc0f467b43693be3d47
SHA2564f77abb5c5014769f907a194fd2e43b3c977df1fb87f8c98dd15a7b950d1e092
SHA512a303fd57dd59f478a8d6c66785768886509625a2baf8bf2b357bb249fc93f193ac8c5c2c9193e53738805700e49b941bf741d6c4850a43f29a82424ccdda191b
-
Filesize
12KB
MD51747189e90f6d3677c27dc77382699d8
SHA117e07200fc40914e9aa5cbfc9987117b4dc8db02
SHA2566cc23b34f63ba8861742c207f0020f7b89530d6cdd8469c567246a5879d62b82
SHA512d2cc7223819b9109b7ce2475dfb2a58da78d0d3d606b05b6f24895d2f05fb1b83ee4c1d7a863f3c3488f5d1b014cd5b429070577bd53d00bb1e0a0a9b958f0b1
-
Filesize
11KB
MD57481e20041cf8e366d737962d23ec9de
SHA1a13c9a2d6cf6c92050eaae5ecb090a401359d992
SHA2564615ec9effc0c27fc0cfd23ad9d87534cbe745998b7d318ae84ece5ea1338551
SHA512f7a8e381d1ac2704d61258728a9175834cf414f7f2ff79bd8853e8359d6468839585cb643f0871334b943b0f7b0d868e077f6bd3f61668e54785ee8b94bf7903
-
Filesize
16KB
MD510e9dfc88bf784847e7b9aab82e28d0c
SHA1cb750cf87d561ca32f5860854da374dae6c9f2ad
SHA256e6bab87156c9e7ae14ce36a754eb6891891a22ddfff584b706538152017fbb0f
SHA51229c2edb44cada75ee8ccae1b55a405c8282c937450913196d54b6da1a1e121451c6e14a92a200574984961fa8c649d8a40caf58ea50a33d42a7dfae4439091c2
-
Filesize
17KB
MD51f1d50aa4553e77f6b90ae13bd56a95c
SHA1cf421a298f485c2a000791e1840ededeea19bad0
SHA256d343529d2a49cbb89d644deafce573b873ab45e0bf57e2d906b2f2a964d7bd9a
SHA512a08bdcc2883066a8bdb9336eec5c7f8593202c367ce75a7d7390ed4c6e0e1dbe80b7afadeee78f12ac0386d70ac360af12bf0ff3285acda0425789038951f180
-
Filesize
471KB
MD50b03f7123e8bc93a38d321a989448dcc
SHA1fc8bfdf092cdd6b9c1ec3b90389c035c37e50bd7
SHA256a7fbfdb3100c164f139e9d0ebcf47282308e5173ab610dcb20a05b6e0615b54b
SHA5126d00c65111c0f389ad189178705ed04712b2c6de8918f58de7c3747126a4b4e50b4a73525cc0993af02d35323b1430f34baf6f99712df822d6cdc63e24ed7ae5
-
Filesize
7.2MB
MD5dcebee7bb4e8b046b229edc10ded037f
SHA1f9bdf0b478e21389800542165f721e5018d8eb29
SHA2562eb0eefab534217953744c2cc36de2e1a1ced6ea882734e7b1f4b34a0b19689b
SHA5129827600a19da5a816f1b0d93aa2629cb48f13f6e5fc42cd44bb1031ecd2e942854b34e7da44335acb85e42c44b1e720e9da8bc1d9ad23a9b1de0190f026f4d30