Analysis
-
max time kernel
25s -
max time network
24s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-08-2024 09:46
Behavioral task
behavioral1
Sample
CorkDork/CorkDork.exe
Resource
win10-20240404-en
General
-
Target
CorkDork/CorkDork.exe
-
Size
4.3MB
-
MD5
434d06196f5748b654d699347d71ac70
-
SHA1
301f1954d9703a8708ff6b6c54b443fc3da4446f
-
SHA256
ea9375b673a61156feca60e66b8d56968773bcdd890a0584bca96874e27df1c2
-
SHA512
6917d6aeedeaa65cc0025fb61f2b9ae8e2feab66d61cd0328df18966197291afcada6f2c9645eaef077e69ac95820c144bab9de39f899431d1ad9fd3732dab99
-
SSDEEP
49152:2pa1CZHN6Js6n0ejMhChyMaNzynymvbb2zGNCE/q4TEJTMoIB8Zw+AHw2MmU:2rMn/jkkym2MHB+0w2Mm
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7044437613:AAEXeS1SKGTrEjQ8F-7vSegWo8OLABeJY5k/sendMessage?chat_id=6052812018
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detect Neshta payload 34 IoCs
resource yara_rule behavioral1/files/0x000900000001ab34-4.dat family_neshta behavioral1/files/0x000800000001ac1a-5.dat family_neshta behavioral1/files/0x000700000001ac22-20.dat family_neshta behavioral1/memory/4564-26-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x000b00000001617e-33.dat family_neshta behavioral1/files/0x000400000001607c-41.dat family_neshta behavioral1/files/0x0007000000016922-49.dat family_neshta behavioral1/files/0x000a0000000160c8-55.dat family_neshta behavioral1/files/0x00070000000168d3-54.dat family_neshta behavioral1/files/0x0004000000016198-53.dat family_neshta behavioral1/files/0x0001000000019dfc-67.dat family_neshta behavioral1/files/0x0001000000018d12-79.dat family_neshta behavioral1/files/0x0001000000018d11-77.dat family_neshta behavioral1/files/0x0001000000018d10-75.dat family_neshta behavioral1/files/0x000100000001a74b-81.dat family_neshta behavioral1/files/0x000100000001a78a-85.dat family_neshta behavioral1/files/0x000100000001a6d4-96.dat family_neshta behavioral1/files/0x0002000000018df9-100.dat family_neshta behavioral1/files/0x00020000000006d3-99.dat family_neshta behavioral1/files/0x0002000000015d12-103.dat family_neshta behavioral1/files/0x0010000000014cdd-110.dat family_neshta behavioral1/files/0x0009000000015b35-111.dat family_neshta behavioral1/files/0x000100000001a0e8-116.dat family_neshta behavioral1/files/0x0002000000019f6d-117.dat family_neshta behavioral1/files/0x0002000000015da8-122.dat family_neshta behavioral1/files/0x00040000000155e6-121.dat family_neshta behavioral1/files/0x00070000000148f5-118.dat family_neshta behavioral1/memory/3308-246-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2348-247-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3308-282-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2348-283-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2352-296-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2348-304-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3308-303-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 3 IoCs
resource yara_rule behavioral1/files/0x000800000001ac1a-5.dat family_stormkitty behavioral1/files/0x000700000001ac21-15.dat family_stormkitty behavioral1/memory/4276-27-0x0000000000410000-0x0000000000442000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000700000001ac21-15.dat family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 6 IoCs
pid Process 3308 CORKDORK.EXE 2348 LET.EXE 4276 LET.EXE 4564 svchost.com 688 CORKDORK.EXE 2352 svchost.com -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" LET.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini LET.EXE File created C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini LET.EXE File created C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini LET.EXE File created C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini LET.EXE File created C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini LET.EXE File opened for modification C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini LET.EXE File created C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini LET.EXE -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe LET.EXE File opened for modification C:\PROGRA~2\WINDOW~4\ACCESS~1\wordpad.exe LET.EXE File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe LET.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE LET.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe LET.EXE File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe LET.EXE File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE LET.EXE File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe LET.EXE File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe LET.EXE File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE LET.EXE File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe CORKDORK.EXE File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE LET.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE LET.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe LET.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe LET.EXE File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE CORKDORK.EXE File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE LET.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE LET.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe LET.EXE File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe LET.EXE File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\WINDOW~2\WinMail.exe LET.EXE File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe LET.EXE File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe LET.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE LET.EXE File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe LET.EXE File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE LET.EXE File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE LET.EXE File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe LET.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE LET.EXE File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE LET.EXE File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE LET.EXE File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE LET.EXE File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe LET.EXE File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe LET.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE LET.EXE File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE LET.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE CORKDORK.EXE File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe CORKDORK.EXE File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE CORKDORK.EXE -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com LET.EXE File opened for modification C:\Windows\svchost.com CORKDORK.EXE File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CORKDORK.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CorkDork.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LET.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LET.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2912 cmd.exe 5040 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 LET.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier LET.EXE -
Modifies registry class 36 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell CORKDORK.EXE Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" CORKDORK.EXE Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" CORKDORK.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" LET.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff CORKDORK.EXE Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings LET.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings CORKDORK.EXE Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff CORKDORK.EXE Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 CORKDORK.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE 4276 LET.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4276 LET.EXE Token: SeDebugPrivilege 4276 LET.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 688 CORKDORK.EXE 688 CORKDORK.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1468 wrote to memory of 3308 1468 CorkDork.exe 73 PID 1468 wrote to memory of 3308 1468 CorkDork.exe 73 PID 1468 wrote to memory of 3308 1468 CorkDork.exe 73 PID 1468 wrote to memory of 2348 1468 CorkDork.exe 74 PID 1468 wrote to memory of 2348 1468 CorkDork.exe 74 PID 1468 wrote to memory of 2348 1468 CorkDork.exe 74 PID 2348 wrote to memory of 4276 2348 LET.EXE 75 PID 2348 wrote to memory of 4276 2348 LET.EXE 75 PID 2348 wrote to memory of 4276 2348 LET.EXE 75 PID 3308 wrote to memory of 4564 3308 CORKDORK.EXE 76 PID 3308 wrote to memory of 4564 3308 CORKDORK.EXE 76 PID 3308 wrote to memory of 4564 3308 CORKDORK.EXE 76 PID 4564 wrote to memory of 688 4564 svchost.com 77 PID 4564 wrote to memory of 688 4564 svchost.com 77 PID 4276 wrote to memory of 2912 4276 LET.EXE 80 PID 4276 wrote to memory of 2912 4276 LET.EXE 80 PID 4276 wrote to memory of 2912 4276 LET.EXE 80 PID 2912 wrote to memory of 4684 2912 cmd.exe 82 PID 2912 wrote to memory of 4684 2912 cmd.exe 82 PID 2912 wrote to memory of 4684 2912 cmd.exe 82 PID 2912 wrote to memory of 5040 2912 cmd.exe 83 PID 2912 wrote to memory of 5040 2912 cmd.exe 83 PID 2912 wrote to memory of 5040 2912 cmd.exe 83 PID 2912 wrote to memory of 2204 2912 cmd.exe 84 PID 2912 wrote to memory of 2204 2912 cmd.exe 84 PID 2912 wrote to memory of 2204 2912 cmd.exe 84 PID 4276 wrote to memory of 1328 4276 LET.EXE 85 PID 4276 wrote to memory of 1328 4276 LET.EXE 85 PID 4276 wrote to memory of 1328 4276 LET.EXE 85 PID 1328 wrote to memory of 4368 1328 cmd.exe 87 PID 1328 wrote to memory of 4368 1328 cmd.exe 87 PID 1328 wrote to memory of 4368 1328 cmd.exe 87 PID 1328 wrote to memory of 4392 1328 cmd.exe 88 PID 1328 wrote to memory of 4392 1328 cmd.exe 88 PID 1328 wrote to memory of 4392 1328 cmd.exe 88 PID 4276 wrote to memory of 2352 4276 LET.EXE 89 PID 4276 wrote to memory of 2352 4276 LET.EXE 89 PID 4276 wrote to memory of 2352 4276 LET.EXE 89 PID 2352 wrote to memory of 4364 2352 svchost.com 90 PID 2352 wrote to memory of 4364 2352 svchost.com 90 PID 2352 wrote to memory of 4364 2352 svchost.com 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\CorkDork\CorkDork.exe"C:\Users\Admin\AppData\Local\Temp\CorkDork\CorkDork.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\CORKDORK.EXE"C:\Users\Admin\AppData\Local\Temp\CORKDORK.EXE"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\CORKDORK.EXE"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\3582-490\CORKDORK.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\CORKDORK.EXE4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:688
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\LET.EXE"C:\Users\Admin\AppData\Local\Temp\LET.EXE"2⤵
- Executes dropped EXE
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\3582-490\LET.EXE"C:\Users\Admin\AppData\Local\Temp\3582-490\LET.EXE"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5040
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:4368
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4392
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Admin\AppData\Local\Temp\3582-490\LET.EXE"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /sc ONLOGON /RL HIGHEST /tn Chrome Update /tr C:\Users\Admin\AppData\Local\Temp\3582-490\LET.EXE5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4364
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.4MB
MD558f9bc16408d4db56519691315bb8a75
SHA1ac94543044371e3ea49918eb0f114a29ab303004
SHA2565562973f2b3aa9d0c6184143360f7861b4129605f5e63b896ad815f381e6475b
SHA512e1884456f86bb7cf7d268942f6fc1bacaa550eac31aaf186d9e95c15bdc41d05638cfdea1762c92681225af72008d251b101e8f291e3a74f382832336b82d39d
-
Filesize
386KB
MD58c753d6448183dea5269445738486e01
SHA1ebbbdc0022ca7487cd6294714cd3fbcb70923af9
SHA256473eb551101caeaf2d18f811342e21de323c8dd19ed21011997716871defe997
SHA5124f6fddefc42455540448eac0b693a4847e21b68467486376a4186776bfe137337733d3075b7b87ed7dac532478dc9afc63883607ec8205df3f155fee64c7a9be
-
Filesize
92KB
MD5176436d406fd1aabebae353963b3ebcf
SHA19ffdfdb8cc832a0c6501c4c0e85b23a0f7eff57a
SHA2562f947e3ca624ce7373080b4a3934e21644fb070a53feeaae442b15b849c2954f
SHA512a2d1a714e0c1e5463260c64048ba8fd5064cfa06d4a43d02fc04a30748102ff5ba86d20a08e611e200dc778e2b7b3ae808da48132a05a61aa09ac424a182a06a
-
Filesize
125KB
MD5cce8964848413b49f18a44da9cb0a79b
SHA10b7452100d400acebb1c1887542f322a92cbd7ae
SHA256fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5
SHA512bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d
-
Filesize
142KB
MD592dc0a5b61c98ac6ca3c9e09711e0a5d
SHA1f809f50cfdfbc469561bced921d0bad343a0d7b4
SHA2563e9da97a7106122245e77f13f3f3cc96c055d732ab841eb848d03ac25401c1bc
SHA512d9eefb19f82e0786d9be0dbe5e339d25473fb3a09682f40c6d190d4c320cca5556abb72b5d97c6b0da4f8faefdc6d39ac9d0415fdf94ebcc90ecdf2e513c6a31
-
Filesize
278KB
MD512c29dd57aa69f45ddd2e47620e0a8d9
SHA1ba297aa3fe237ca916257bc46370b360a2db2223
SHA25622a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880
SHA512255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488
-
Filesize
121KB
MD5cbd96ba6abe7564cb5980502eec0b5f6
SHA174e1fe1429cec3e91f55364e5cb8385a64bb0006
SHA256405b8bd647fa703e233b8b609a18999abe465a8458168f1daf23197bd2ea36aa
SHA512a551001853f6b93dfbc6cf6a681820af31330a19d5411076ff3dbce90937b3d92173085a15f29ebf56f2ef12a4e86860ac6723ebc89c98ea31ea7a6c7e3d7cdc
-
Filesize
366KB
MD5f1dd0a0fe1c98603a4d5666f5175a911
SHA112bc988ea7a55e6d7fd4c7a59d74393bb8473d4d
SHA256f5bf98813e2d5a12f3b78f02108f7d16436e2454770599859b1e694d97df4264
SHA5123196905919cb6c45d287ab9a26d5970ccf710d092c166202e0919989703584dfeab416adc998a50104a7a76fe175838de5544904a32bbc96e19c2f68362ce895
-
Filesize
366KB
MD5fbbde1cc9128fff8bdffd792e6ea8cce
SHA1480368754e21ff97ded1f55f736c1427bb388ca3
SHA256c26681e4c77fac521ec4ba461e34bbe17bdf566af7c004c96e30b8fc785af73c
SHA5122ecb93ddb1f58e0f3b845e80c76b706b0adc4ab30220eda837cdf13723a730f725e97f81d2f76ef8e0148703ba8e0d4dd57a03f303d09fee78bed0bd5a0ff274
-
Filesize
546KB
MD510748253009c18f4695b7043dcf36fdc
SHA122d24c7b4cd0b280f09a76534545cfdc1d66a256
SHA2563bee29dd355e50cdf24736a2a53d8fffd9cd93e702109f20d65a7e2e2fcfd9f1
SHA512477462d114a9aac7aead3483a5a038f1fc4484514c2aa0a4c6d6aab30075056ad439592b1f9a72cf4c4499eefa8aeb744e0c2dad439ef8efae795611df352080
-
Filesize
155KB
MD596a14f39834c93363eebf40ae941242c
SHA15a3a676403d4e6ad0a51d0f0e2bbdd636ae5d6fc
SHA2568ee4aa23eb92c4aba9a46b18ac249a5fa11c5abb7e2c1ca82cd5196401db790a
SHA512fbf307a8053e9478a52cfdf8e8bad3d7c6664c893458786ae6ee4fffc6fe93006e99a2a60c97fb62dad1addd5247621517f4edee5d9545717c4587a272cef9a2
-
Filesize
439KB
MD5400836f307cf7dbfb469cefd3b0391e7
SHA17af3cbb12d3b2d8b5d9553c687c6129d1dd90a10
SHA256cb5c5abb625a812d47007c75e3855be3f29da527a41cf03730ad5c81f3eb629a
SHA512aa53cb304478585d6f83b19a6de4a7938ba2570d380a565a56ff5365aed073d5f56b95ad3228eb7d1e7e6110c6172a58b97bd6a5e57e4a8d39e762ed31dc17c8
-
Filesize
141KB
MD57e3b8ddfa6bd68ca8f557254c3188aea
SHA1bafaaaa987c86048b0cf0153e1147e1bbad39b0c
SHA2568270ecef6079a21f5ae22f1a473e5eb8abac51628367f4acf6466529ba11d7e2
SHA512675ca07cdb787b3f624eae9707daf519214f8dc4670c524cef5110c9dba197e833cedb051919c757c58a3687e63cf175d1397d8ce69c5995f4eab3b85f6dafbb
-
Filesize
494KB
MD505bdfd8a3128ab14d96818f43ebe9c0e
SHA1495cbbd020391e05d11c52aa23bdae7b89532eb7
SHA2567b945c7e6b8bfbb489f003ecd1d0dcd4803042003de4646d4206114361a0fbbb
SHA5128d9b9fc407986bd53fe3b56c96b7371cc782b4bac705253bfb0a2b0b1e6883fdb022f1ac87b8bfd7005291991b6a3dfbaceab54f5d494e0af70f0435a0b8b0da
-
Filesize
6.7MB
MD563dc05e27a0b43bf25f151751b481b8c
SHA1b20321483dac62bce0aa0cef1d193d247747e189
SHA2567d607fb69c69a72a5bf4305599279f46318312ce1082b6a34ac9100b8c7762ce
SHA512374d705704d456cc5f9f79b7f465f6ec7c775dc43001c840e9d6efbbdef20926ed1fa97f8a9b1e73161e17f72520b96c05fa58ac86b3945208b405f9166e7ba3
-
Filesize
714KB
MD5e19544c111fefa491cfe53b99f8bebc2
SHA1a05e096689dd82751ccd0a4eec0db54a5f972830
SHA25682a14caee30a4f86dd143015fc852220a36cc96cdbb9f65aaca87d80f2c43762
SHA5120f017e3aeea8de42195687c2745b9eccc174e6430149edf22a8f4b5fc24e7881654ba7c55ed2327b9c710787dffa3c438c0d99b06e7e12f6126bc3e86392d4db
-
Filesize
485KB
MD587f15006aea3b4433e226882a56f188d
SHA1e3ad6beb8229af62b0824151dbf546c0506d4f65
SHA2568d0045c74270281c705009d49441167c8a51ac70b720f84ff941b39fad220919
SHA512b01a8af6dc836044d2adc6828654fa7a187c3f7ffe2a4db4c73021be6d121f9c1c47b1643513c3f25c0e1b5123b8ce2dc78b2ca8ce638a09c2171f158762c7c1
-
Filesize
495KB
MD507e194ce831b1846111eb6c8b176c86e
SHA1b9c83ec3b0949cb661878fb1a8b43a073e15baf1
SHA256d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac
SHA51255f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5
-
Filesize
526KB
MD5cc5020b193486a88f373bedca78e24c8
SHA161744a1675ce10ddd196129b49331d517d7da884
SHA256e87936bb1f0794b7622f8ce5b88e4b57b2358c4e0d0fd87c5cd9fa03b8429e2a
SHA512bc2c77a25ad9f25ac19d8216dafc5417513cb57b9984237a5589a0bb684fdac4540695fcfb0df150556823b191014c96b002e4234a779bd064d36166afeb09d2
-
Filesize
674KB
MD59c10a5ec52c145d340df7eafdb69c478
SHA157f3d99e41d123ad5f185fc21454367a7285db42
SHA256ccf37e88447a7afdb0ba4351b8c5606dbb05b984fb133194d71bcc00d7be4e36
SHA5122704cfd1a708bfca6db7c52467d3abf0b09313db0cdd1ea8e5d48504c8240c4bf24e677f17c5df9e3ac1f6a678e0328e73e951dc4481f35027cb03b2966dc38f
-
Filesize
495KB
MD59597098cfbc45fae685d9480d135ed13
SHA184401f03a7942a7e4fcd26e4414b227edd9b0f09
SHA25645966655baaed42df92cd6d8094b4172c0e7a0320528b59cf63fca7c25d66e9c
SHA51216afbdffe4b4b2e54b4cc96fe74e49ca367dea50752321ddf334756519812ba8ce147ef5459e421dc42e103bc3456aab1d185588cc86b35fa2315ac86b2a0164
-
Filesize
2.4MB
MD51319acbba64ecbcd5e3f16fc3acd693c
SHA1f5d64f97194846bd0564d20ee290d35dd3df40b0
SHA2568c6f9493c2045bb7c08630cf3709a63e221001f04289b311efb259de3eb76bce
SHA512abbbb0abfff1698e2d3c4d27d84421b90abba1238b45884b82ace20d11ddfdd92bf206519fc01714235fb840258bb1c647c544b9a19d36f155bf3224916805b8
-
Filesize
1.6MB
MD53a3a71a5df2d162555fcda9bc0993d74
SHA195c7400f85325eba9b0a92abd80ea64b76917a1a
SHA2560a023355d1cc0a2348475d63aaf6aa0521d11e12a5c70102d7b3ebde092849e8
SHA5129ad76ccce76ccfe8292bca8def5bc7255e7ea0ba6d92130c4350da49a3d7faef2d46b08aaef1955f3f4ea0a2e22451562b5e08783a79f794724584e409cf7837
-
Filesize
4.0MB
MD5f805da8f88fa7eabcca04193930536a6
SHA10e48bfa7a6ffce66a79310ddb22ec117977fe00d
SHA2562ecb7bda738d769714e788e310d5e47c99078dbbce3c0f35d881e2a457300099
SHA512feaf6c9b2065f13808d0842f549388130d8c264617dc5200ad57912f1a0fe2b1e6ba10f63a2dd1ee306477895d266e886b931a1ae7171b51dc3cf86a5391568f
-
Filesize
175KB
MD5c7235b3be7873e0743aba6235cd3d677
SHA12481321813caff4ded19135c86301f899fb19f66
SHA2564902c56dfa5b513df7c00f8fe5df90dcc46a03f194dca424ebbf6f03e7904486
SHA5127310beb111ca489fd6348d40cea921d8854d99858cb2b9dc7d8211009a8c958374832f585f2cb25962e7ed3a453ca11102b7fb47be0eff8d2a7bc2b564928860
-
Filesize
4.0MB
MD5295d4dbb9f17e31662e4ef6974241e99
SHA1153db0c9938e262a8e856b7e9eb464b4affa277e
SHA2560e8d9b61e66a987fe1b5095809c356e1a9c21a4259a1a45627eace8177c9d0db
SHA5124784d804f72f53a417570209779234520dd808929a90289b3234fc74f04858bca519f82a8b077994c09457b3417c732452dd8b964c6f29c0e46b265d0001ac19
-
Filesize
216KB
MD5cb66ae727ba5ed3a3c1b1fc60dadb152
SHA16def0bea71e985e041c5796b959814b36d75e551
SHA25651c82632119b14af345b42ec4bce4c780d81502b8ec67b63b631c6830fb845d6
SHA51284b9219eac6fc235f74a063cad74625350132b4481c5653fa47ba8dbb0319798a5c1d5aa07701e4b542bd7fc8330dcfc3ce4037baa4af86a0bbea1d6e9b2c901
-
Filesize
392B
MD5a8f91823504ed4d56839e8c311cbdb5a
SHA1f1e2a6b65b05f8fd20b40513f78139edf36a3e84
SHA256da9da728d2cd148e6a92b28c4e61a706ca43fa20bd39033e6a4b975c59d5347c
SHA51277e57f3d89de18280cfb44e5aad7cfdfc11b29300ef12e50b705269a6c15341c6683c4ec3fcbfa7c7e42d2e6cc0b06dbf36d280db60b492c0ce1347fcc982686
-
Filesize
8B
MD54a5d595afc8c8f296ec0586c8899d732
SHA108eaab2d626e3ad64c0c85c7b6e47c42daf8f36b
SHA2566441f427007f3422f90fac72f1066be0eca4821183dc02204f0f6312a69b9f47
SHA5121675dcbedb284a80c2ca44d1494cf5ba3b41a352670da572160bae3875319ae59aedd13cbbe922e8da8b463a263cf802d9229f9005334f82463bae24f64f6ba8
-
C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\a67d0793b81bf09d40cfe4225fcd112a\Admin@KZOWYSNI_en-US\System\Process.txt
Filesize4KB
MD5174cb188d56c3ad3cc272e009176f1e5
SHA13c42a64f73bab17e5e34a5af7203122ad1df3ff5
SHA256b1eb093936cd24a13b8286c4006f24d3df2195d0fcf3b402d716e9dd14003794
SHA512558debc3983900f644a62e6778435ce7fbc4ac6ad8100d940867e74e804d6ef22d3a6b00be3cfed12c5672d9a5e7fcec0be91f302b2d77741100145a0fa2a61c
-
Filesize
5B
MD50dfccf6d4f0d6716824f7d68ef8badab
SHA17e1a429febcf84e115f9ecf20354a18e19d13d9b
SHA2563645c41918d470b8f3cf253a2a39a3d7219ac773d426767b37d886c39e7ea3da
SHA512393199e696ae4928cc9d0c9c35711a704b31834a07f3882b73c3a4695c423a5507406ed64221e791525b654ca549c6533d04dc16e0a6caf24b7f875b7cce05be
-
Filesize
86B
MD50724bbe09bf2c8a60b13422c8ffad59c
SHA10f01b06e13362cfe49dbaddf9388988b1b35e44a
SHA256c3a250bb2e63a794bfb147e49faea145b30e7c149eba61164a534773ca3649ae
SHA5126e0a69d1b23caccc7d1b1d10b412763d230c543558a73fdaf2355bc5cc28ad450a6ac7e14a22908bd676fe088d34da898e2facb1d6392e10e8561f4e017327a7
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92